[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 133.835269][ T8425] sshd (8425) used greatest stack depth: 3904 bytes left Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/07/18 06:38:16 fuzzer started 2020/07/18 06:38:17 dialing manager at 10.128.0.26:41463 2020/07/18 06:38:17 syscalls: 2944 2020/07/18 06:38:17 code coverage: enabled 2020/07/18 06:38:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 06:38:17 extra coverage: enabled 2020/07/18 06:38:17 setuid sandbox: enabled 2020/07/18 06:38:17 namespace sandbox: enabled 2020/07/18 06:38:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 06:38:17 fault injection: enabled 2020/07/18 06:38:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 06:38:17 net packet injection: enabled 2020/07/18 06:38:17 net device setup: enabled 2020/07/18 06:38:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 06:38:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 06:38:17 USB emulation: /dev/raw-gadget does not exist 06:42:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 382.628490][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 382.886250][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 383.142416][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.149744][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.158958][ T8469] device bridge_slave_0 entered promiscuous mode [ 383.170993][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.178392][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.188019][ T8469] device bridge_slave_1 entered promiscuous mode [ 383.237315][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.252196][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.300768][ T8469] team0: Port device team_slave_0 added [ 383.312327][ T8469] team0: Port device team_slave_1 added [ 383.357357][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.365952][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.392075][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.406809][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.415039][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.441125][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.561595][ T8469] device hsr_slave_0 entered promiscuous mode [ 383.614076][ T8469] device hsr_slave_1 entered promiscuous mode [ 384.130913][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 384.191297][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 384.238314][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 384.321593][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 384.530178][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.557304][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.567412][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.585511][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.604444][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.614865][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.624289][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.632103][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.694146][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.703831][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.713819][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.723359][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.730569][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.739584][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.750465][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.761893][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.772475][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.782834][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.793479][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.804553][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.814207][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.835531][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.848948][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.913167][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.923651][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.933906][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.973089][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.981357][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.004802][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.070960][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.082221][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.148114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.158136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.176491][ T8469] device veth0_vlan entered promiscuous mode [ 385.186150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.196764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.221367][ T8469] device veth1_vlan entered promiscuous mode [ 385.282441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.291925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.301433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.312841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.329597][ T8469] device veth0_macvtap entered promiscuous mode [ 385.359238][ T8469] device veth1_macvtap entered promiscuous mode [ 385.412832][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.420627][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.430572][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.440095][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.450072][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.472093][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.505548][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.516379][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:42:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 385.835809][ T8681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:42:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 06:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 06:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 06:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 06:42:18 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x23f2, 0xfffffffffffffffe) 06:42:18 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 06:42:19 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 06:42:19 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 06:42:19 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 06:42:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:42:20 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @name="57a42b8d71d4559a377ff12074e58f89e1952d059500a138457ac814dd966df7"}, 0x8, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000000000c00000200000000000000800900020073797a3100c80000000000000000000092b193bb6457bcd264dce91f13136385116678045548cf3be275207258ebfcc854398e1745a0c9cb381db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f31a2dc08edf280aba7b7042bde500"/176], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) [ 388.323731][ C0] hrtimer: interrupt took 50069 ns [ 388.346399][ C0] sd 0:0:1:0: [sg0] tag#7183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.357018][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB: Test Unit Ready [ 388.363762][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.373598][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.383422][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.393232][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.403025][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.412818][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.422557][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.432394][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.442238][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.452047][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.461852][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.471665][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.481469][ C0] sd 0:0:1:0: [sg0] tag#7183 CDB[c0]: 00 00 00 00 00 00 00 00 [ 388.534613][ T8720] IPVS: ftp: loaded support on port[0] = 21 [ 389.477077][ C0] sd 0:0:1:0: [sg0] tag#7184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.487712][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB: Test Unit Ready [ 389.494504][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.504329][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.514136][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.523951][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.533827][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.543734][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.553592][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.563432][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.573254][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.583075][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.592893][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.594022][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 389.602629][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.618637][ C0] sd 0:0:1:0: [sg0] tag#7184 CDB[c0]: 00 00 00 00 00 00 00 00 06:42:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181c3f9459c5c953948c6801d2c0945c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390cbdd305eb3aa2bfbc691b5b1d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a8b337baad26da672b4885a61ea6eeaecd684981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7165f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff04000000000000000000bf00000000009a583b79ab00f70d85463c57c5bb1f106b0d027655aea0eaf754de70e4bf1c17afaf68ecd161f3c74facfe0828647aaa7d1030ee298430bc01de980d36acad5b45d5836d3c1cd10b1034ac702c4308aa2cb98f6857136054e956ba15187d4a8584758f3833a5b3c0b7"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @name="57a42b8d71d4559a377ff12074e58f89e1952d059500a138457ac814dd966df7"}, 0x8, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000000000c00000200000000000000800900020073797a3100c80000000000000000000092b193bb6457bcd264dce91f13136385116678045548cf3be275207258ebfcc854398e1745a0c9cb381db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f31a2dc08edf280aba7b7042bde500"/176], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) [ 389.973039][ T8730] tipc: TX() has been purged, node left! [ 390.070547][ C0] sd 0:0:1:0: [sg0] tag#7185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.081191][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB: Test Unit Ready [ 390.087910][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.097715][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.107528][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.117406][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.127286][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.137141][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.146994][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.156863][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.166709][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.176561][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.186432][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.196293][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.206183][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.260681][ T8767] IPVS: ftp: loaded support on port[0] = 21 06:42:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00', @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010001657468"], 0x48}}, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r6, &(0x7f0000000240)="3e9b09c4a8b98b63fda19696ac166b4570196abcce0b3661b9c6f35b266b42", &(0x7f0000000280)=@udp=r7}, 0x20) r8 = fcntl$dupfd(r3, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r8, 0x551f) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x1f0, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1f0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x56, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x692) 06:42:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000000000000, 0x80002) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x3, 0xa, 0x4, 0x10, 0xff, {}, {0x1, 0x0, 0x3f, 0x1, 0x2, 0x0, "5ba919ab"}, 0x401, 0x3, @userptr=0x7, 0x7, 0x0, r1}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x400200, 0x0) write$9p(r2, &(0x7f0000000140)="a20049e6dd269bb11934676db753d8d24d1ed9648110d82a98e35af9175d46cae9fce06faf52d8a06eda9aa285a0dbb36f1db6b29813d266fd728c70254b373081233cb76a577eede410f8b9b461aeee14c1c863409097cce2", 0x59) r3 = inotify_init() fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x9e0000, 0x5, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990af8, 0x2, [], @p_u32=&(0x7f0000000240)=0xffff8001}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1000008, 0x8010, r4, 0x8000000) r5 = dup(r4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r6, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xafa6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4) r7 = accept(0xffffffffffffffff, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r7, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8042000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24004870) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000640)={@broadcast, @loopback}, 0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nullb0\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x10001, @mcast2, 0x200}}, 0x200, 0x7}, &(0x7f0000000780)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000007c0)={r8, 0x2}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000880)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x1f, 0x0, "7039318432e6649b29202d2302c02be0e4a6689880e349f5eee7d0037ccc82202dfc815be69f1d2283b3af20089cc19bd9a574d5e03f8bc37763e9743e29767dce5704f2b81d8825577ac57ec72b7d4c"}, 0xd8) 06:42:23 executing program 0: syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x6f) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) syz_genetlink_get_family_id$nl80211(0x0) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)="1b005fe9a066c99da6b3d3a29d06afe1fee343f9011ca9f173522eaacf3cd978bfd31ce958b2ae8ab62d0acbaeebf9d7a439cf8503300ea37249a7ff270185db0598b10550bcea1c0da0d56cb81c5adcfc", 0x51, 0xe99269d5839682be, 0x0, 0x0) close(r2) [ 391.656433][ T8794] xt_recent: Unsupported userspace flags (00000056) 06:42:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00010000e405000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002800170f0000000000003efbdb806919", @ANYRES32, @ANYBLOB="0200"/12], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x4, 0xb8, 0x3, 0x4, 0x54, @mcast1, @ipv4={[], [], @multicast2}, 0x1, 0x10, 0x5, 0x4}}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'dummy0\x00', &(0x7f0000000040)=@ethtool_eee={0x45, 0x81, 0x6, 0x8, 0x42, 0xbea5, 0x0, 0x3, [0xffff0000, 0x7]}}) [ 392.178998][ T8804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.246727][ T8804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.292886][ T8811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.390550][ T8817] IPVS: ftp: loaded support on port[0] = 21 [ 392.414252][ T8815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:24 executing program 0: r0 = socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fddbdf250200000008000c01050000002c00258006000200010000000500050003000000060003002000000006000200ff0700000600030004000000080061000100000008006a0001000000080026000008000014002580050001000700000002000200ffff00000500590080000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0x54) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="e717d938a482ec945f7af2f9b96c11833652428918349f964d", 0x19) [ 392.697514][ C0] sd 0:0:1:0: [sg0] tag#7186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.708132][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB: Test Unit Ready [ 392.714901][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.724723][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.734523][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.744340][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.754164][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.763984][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.773823][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.783663][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.793537][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.803346][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.813231][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.823059][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.832879][ C0] sd 0:0:1:0: [sg0] tag#7186 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.940213][ T8817] chnl_net:caif_netlink_parms(): no params data found [ 393.027285][ T8730] tipc: TX() has been purged, node left! [ 393.056281][ T8730] tipc: TX() has been purged, node left! [ 393.264999][ C0] sd 0:0:1:0: [sg0] tag#7187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 393.275641][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB: Test Unit Ready [ 393.282262][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.292120][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.301945][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.311802][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.321640][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.331460][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.341272][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.351112][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.360938][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.370777][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.380593][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.390412][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.400231][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[c0]: 00 00 00 00 00 00 00 00 [ 393.638609][ T8817] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.646101][ T8817] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.655367][ T8817] device bridge_slave_0 entered promiscuous mode [ 393.766163][ T8817] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.773563][ T8817] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.782855][ T8817] device bridge_slave_1 entered promiscuous mode [ 393.958827][ T8817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 06:42:26 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404003d020000070001b0003900", 0x1f) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000026000139"], 0x24}}, 0x0) recvmsg$can_raw(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/98, 0x62}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000001480)=""/209, 0xd1}, {&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000200)=""/108, 0x6c}, {&(0x7f00000000c0)=""/131, 0x83}], 0x7}, 0x0) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000800002000600010020"], 0x3c}}, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000200), 0x4) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x0, @loopback}}}, 0x90) [ 394.028611][ T8817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.232895][ T8817] team0: Port device team_slave_0 added [ 394.247002][ T8993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.388099][ T8817] team0: Port device team_slave_1 added [ 394.395221][ T9007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.524124][ T9012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.627073][ T8993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.639455][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.646584][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.672941][ T8817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:42:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x7, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x28, 0xf17, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newaddr={0x34, 0x14, 0x804, 0x70bd28, 0x25dfdbfb, {0x2, 0x1f, 0x94, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x8000, 0xfff, 0x80000000}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008800}, 0x4014) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 394.805036][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.812095][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.838303][ T8817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.849621][ T9028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.895067][ T9029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'geneve1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x8, @hdata="616accb661920e707b35604c6072a59bc757ba87ec49b12d53e40cac0cd7bb9131e3f6f06d8000", {0x0, @remote}, @esp_ip6_spec={@loopback, @loopback}, {0x0, @multicast}}}}) [ 395.155618][ T8817] device hsr_slave_0 entered promiscuous mode [ 395.185893][ T8817] device hsr_slave_1 entered promiscuous mode [ 395.224064][ T8817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 395.231777][ T8817] Cannot create hsr debugfs directory 06:42:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ftruncate(r1, 0x40) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x29c, r5, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x30}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x42ae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3d8a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffc9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010101}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x40040}, 0x4010) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x140, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x23}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x300000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10000, @private0, 0xb9}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0xc004}, 0x4000000) r6 = io_uring_setup(0x91e, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x3, 0x254}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000000)) 06:42:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x35}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x109c, 0x0, 0x3, 0x401, 0x70bd25, 0x25dfdbff, {0x5, 0x0, 0x2}, [@typed={0x8, 0x3d, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x1b, 0x0, 0x0, @pid=r2}, @typed={0xa, 0x72, 0x0, 0x0, @str='-}%]-\x00'}, @generic="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", @typed={0x8, 0x34, 0x0, 0x0, @uid=r3}, @nested={0x64, 0x3a7b, 0x0, 0x1, [@generic="26d0cf3b84af07f1fd2d0c68dc9fe65f0aec9a5ab980744e5f369faa31d804250143b26cd70e024b371a0f7eb864ead3611812f92dd0063f6daae7b1946455de83f9cb73a0efa8a91ed579ec750c7cf61a02db85e0463c51bce5df940ab5f32e"]}]}, 0x109c}, 0x1, 0x0, 0x0, 0x40000}, 0x84) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 396.087108][ T8817] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 396.174382][ T8817] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 396.232598][ T8817] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 396.291717][ T8817] netdevsim netdevsim1 netdevsim3: renamed from eth3 06:42:28 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r6, 0x800443d2, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{}, {@none}, {}, {@none}]}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000000), 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 396.747353][ T8817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.804988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.814818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.839744][ T8817] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.886860][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.896727][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.906110][ T8810] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.913397][ T8810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.985876][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.995704][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.005631][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.015626][ T8810] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.022908][ T8810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.031762][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.042502][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.133698][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.144554][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.154926][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.166288][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.176548][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.186186][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.215627][ T8817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.229198][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.292471][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.302340][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.312384][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:42:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 397.377602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.385656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.416036][ T8817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.554591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.565619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.649087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 397.659970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.688073][ T8817] device veth0_vlan entered promiscuous mode 06:42:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000100)={0x4, @capture={0x0, 0x1, {0x7fffffff, 0x8}, 0x6, 0x4d4f}}) ioctl$SNAPSHOT_S2RAM(r3, 0x330b) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "018000", 0x8, 0x0, 0x0, @mcast2={0x0}, @rand_addr=' \x01\x00', {[@fragment={0x3b, 0x0, 0x3, 0x0, 0x0, 0x9, 0x64}]}}}}}, 0x0) [ 397.725477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.735088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.758518][ T8817] device veth1_vlan entered promiscuous mode [ 397.838241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.848539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.873379][ T8817] device veth0_macvtap entered promiscuous mode [ 397.893165][ T8817] device veth1_macvtap entered promiscuous mode [ 397.948800][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.959901][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.974083][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.984293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 397.994314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.003611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.013655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.039285][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.050382][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.064121][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.080661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.091113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:42:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x7, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8000, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x6, 0x7, 0x3, 0x200, 0x4, "0000000000000100008600"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000080)={0x0, 0x8}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x7}, 0x1c) write$P9_RMKDIR(r4, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x0, 0x0, 0x6}}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x18) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x5, 0x7f, 0x200}) 06:42:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="00090000000000004af1d776e22400128009000100626f6e64000000001400028005005b00400000000600180cff6616b8b183b18fa71998acb7d2cd591693a5f5e5c380f0f5ef36bc4e63af136c955aff3561e574bfef86cc76dee28fc8fe4e1f7744fff38dadadc320e8bbf7114b7bd1c8322dabab5efdcb63bd4057ad042b77983752a408fcf1c2b2362b66925ce72e919c3458c2a5f4326a2c4cee349f3e65fa7bbb08e70bcc50df5315a22add2f413d00e0b48c1d1b8adb10c57ad3d23b82c8a64a58c860d3f75d9df872c07707d7e72495ee24f55ed63121eaad7598"], 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:42:31 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x20000000) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f000000e541ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x28, 0xf17, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x2}}}, 0x24}}, 0x0) sendto(0xffffffffffffffff, &(0x7f00000001c0)="e1422ee51c3968d3052a3e241e3200f9acfe84ff6c04064d768385ca6120debe110de57ee3aefa65add88b80564b34b10d16f5bc65cf3fb35a88eef93aca4385a9676a28c1a2219d04b7da86a64f39de1fd030b3dec7738987c6b747e4972be986792aa5", 0x64, 0x20044808, &(0x7f0000000240)=@llc={0x1a, 0x337, 0x1, 0x19, 0x1, 0x4, @broadcast}, 0x80) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r8, r10) mount$fuse(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r10}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x20}}]}}) 06:42:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x0, 0x4, 0x9, 0xfffffffd, 0x9, 0x2, 0xffffffffffffffff, 0x0, 0x6}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffaf) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r0], 0x28}}, 0x150) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000540)={&(0x7f0000000340)=[0x7ff, 0x0], 0x2, 0x0, 0x5, 0x7f, 0x5, 0x1, 0x7f, {0x7, 0xffff, 0x4171, 0x2, 0x2, 0x2, 0x4ed, 0x2, 0x2079, 0x9574, 0x73c, 0x2d2, 0x81e2, 0x1, "17f8a71f08a8507889558c85c0cb87af3eed86af671e1fa39af8d3f79298e57a"}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x808080}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x34, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x400d4) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r7, @ANYBLOB="080125bd7000ffdbdf250d000000480001800600020000000000060001000a00000008000800dc78000008000b00736970000c000700540040000d000000080005000100f600060001000a000000080006007365640008000400c5ffffff180001801400030000000000000000000000000000000001280001800700060073680000080008000500000008000500040000000c000700000000002e000000"], 0xa4}}, 0x4891) [ 399.096089][ T9132] __nla_validate_parse: 1 callbacks suppressed [ 399.096120][ T9132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.180251][ T9139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.208226][ T9136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.252383][ T9136] fuse: Bad value for 'user_id' [ 399.291864][ T9146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.327304][ T9139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.409075][ T9145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:31 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="000780ddfd7db812f05442c423750e9b6191af0031a4d571ccd93663a4f85b8a67"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="11", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 06:42:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x54, 0x24, 0xf0b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x88, 0x1, 0x0, 0x0, 0x0, 0x105, 0xe3, 0x4}}, {0xc, 0x2, [0x6, 0x5, 0x2, 0x3]}}]}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8020010}, 0xc, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000024000b0f0000000000fc000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00da00000004008d14838c8b81c9ecdadb00010064e0eab68ccce51703736d61726b00000c000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2c0025bd703908686f250004000000000000010100000000000000008e5b56", @ANYRES32=r6, @ANYBLOB="08000500050000000800050007000000140004006970766c616e31000000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 399.728959][ C1] sd 0:0:1:0: [sg0] tag#7204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.739632][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB: Test Unit Ready [ 399.746440][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.756272][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.766100][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.775946][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.785770][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.795599][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.805414][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.815239][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:42:31 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0xa, "bf7605ae82d266e099472c648ab56853"}, 0x18) [ 399.825057][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.834891][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.844742][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.854583][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.864421][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[c0]: 00 00 00 00 00 00 00 00 [ 399.892408][ T9162] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0x80086301, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c00184001ac0f0005ac0f0037153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x10) recvfrom(r2, &(0x7f0000000280)=""/254, 0xfe, 0x1, &(0x7f0000000440)=@in6={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xcda2}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x1) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xac0d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}]}}}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 400.279695][ C0] sd 0:0:1:0: [sg0] tag#7205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.290304][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB: Test Unit Ready [ 400.297022][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.306879][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.316703][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.326539][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.336339][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.346139][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.355935][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.365777][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.375572][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.385379][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.395183][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.404986][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.414821][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[c0]: 00 00 00 00 00 00 00 00 [ 400.456445][ T9162] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x54, 0x24, 0xf0b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x88, 0x1, 0x0, 0x0, 0x0, 0x105, 0xe3, 0x4}}, {0xc, 0x2, [0x6, 0x5, 0x2, 0x3]}}]}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8020010}, 0xc, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000024000b0f0000000000fc000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00da00000004008d14838c8b81c9ecdadb00010064e0eab68ccce51703736d61726b00000c000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2c0025bd703908686f250004000000000000010100000000000000008e5b56", @ANYRES32=r6, @ANYBLOB="08000500050000000800050007000000140004006970766c616e31000000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 06:42:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000280)=0x200, 0x4) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r9, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r9, 0x8, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4024800) fcntl$dupfd(r0, 0x0, r1) [ 400.906199][ C0] sd 0:0:1:0: [sg0] tag#7206 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.916871][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB: Test Unit Ready [ 400.923597][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.933404][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.943247][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.953059][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.962854][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.966041][ T9190] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.972588][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.991620][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.001421][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.011253][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.021072][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.030874][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.040673][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.050468][ C0] sd 0:0:1:0: [sg0] tag#7206 CDB[c0]: 00 00 00 00 00 00 00 00 [ 401.200294][ T9189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:42:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x1404, 0x4, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0f00000000fddbdf2500000000", @ANYRES32=r6, @ANYBLOB="0d00f1ffffffffff0000000008000d00050000000c0000000000"], 0x40}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000140)=0x2c) 06:42:33 executing program 0: readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/52, 0x34) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x81, 0x83, 0x40, 0x0, 0x0, 0x100000001, 0x44148, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0x1002, 0x5, 0x4b9c, 0x9, 0x80, 0xe242, 0x7fff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000100)=0x2) 06:42:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128008000100677470002400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="000000366aa15941598be2d891aae10ddb0e6233a3a8413806000000000000009724ce7db2280129ab8e12ab97cd97cd3ed6cb77dc"], 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001500)={0xa8, 0x0, &(0x7f00000013c0)=[@increfs_done={0x40106308, 0x3}, @dead_binder_done, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, 0x16}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/162, 0xa2, 0x1, 0x13}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/160, 0xa0, 0x2, 0x35}}, &(0x7f0000001380)={0x0, 0x28, 0x50}}, 0x40}, @request_death={0x400c630e, 0x2}, @acquire={0x40046305, 0x2}, @acquire_done={0x40106309, 0x3}, @exit_looper, @enter_looper, @increfs={0x40046304, 0x2}], 0x75, 0x0, &(0x7f0000001480)="9048571e9da0b9be2ee6588e0c0ba8bb9fc56799c488fbb0541dac3e9712e51e2aeeb633f95a984083e5c410a9a22a25dfe717fbfb557f24e72a98d51e2c4f0bd02ff0cb76a03898edfd7214f10e3c1bea94e1908c0a183ff6e21a19312cde7f233fd5aecbe6be4ab633335ce0498b81d9a4146796"}) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:42:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1a, 0x13012, r3, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0xffe00000, @ipv4={[], [], @broadcast}, 0x9}, {0xa, 0x4e24, 0x8, @private1, 0x6}, 0x81, [0x80000000, 0xfffffff9, 0x7fff, 0x3, 0x9, 0xffffffff, 0xfff, 0x15d]}, 0x5c) 06:42:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) accept(r2, &(0x7f0000000440)=@l2, &(0x7f00000004c0)=0x80) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x49f) 06:42:34 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5, 0x7fff}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 402.379149][ T9229] cannot load conntrack support for proto=3 06:42:34 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) socket(0x0, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r1, 0x0, 0x121) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b1ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f234ce1448008900000000000000"], 0x18}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000100)=0x3ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0x1, 0x80000000, 0x1f, 0x4800}) r4 = socket(0x1d, 0x5, 0x7) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000001c0)=0x4000000, 0x4) close(r4) 06:42:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x6e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 402.855936][ T9248] can: request_module (can-proto-7) failed. 06:42:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() wait4(r1, &(0x7f0000000040), 0x1, &(0x7f0000000080)) r2 = gettid() r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x89b0, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_map}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) tkill(r4, 0x10000) 06:42:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000780)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f00000005c0), 0x0}}, @mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0xb0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x2], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x5, 0xb0b0b0b0}) [ 403.217738][ T9248] can: request_module (can-proto-7) failed. 06:42:35 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000180)=[0x666, 0x9, 0x6, 0x28], 0x4, 0x6, 0x3, 0x9, 0x3c, 0x5, 0x4, {0x3, 0x1, 0x200, 0x4, 0xc5, 0x8, 0x2ec5, 0x7ff, 0x0, 0x89e, 0x4, 0x0, 0x7, 0x0, "67010100001103444d4036693bb1c3d400"}}) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/587], 0x3ab) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8000, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$setperm(0x5, r1, 0x0) pipe(0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r2, r3, 0x0, 0xa7fff) r4 = socket(0x1e, 0x1, 0x0) shutdown(r4, 0x0) 06:42:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r5 = socket(0x2b, 0x3, 0x8) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'caif0\x00'}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) [ 403.638932][ C1] sd 0:0:1:0: [sg0] tag#7207 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.649571][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB: Test Unit Ready [ 403.656339][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.666188][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.676036][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.685860][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.695715][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.705564][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.715401][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.725242][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.735326][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.745142][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.754970][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.764809][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.774641][ C1] sd 0:0:1:0: [sg0] tag#7207 CDB[c0]: 00 00 00 00 00 00 00 00 [ 403.819680][ C0] sd 0:0:1:0: [sg0] tag#7208 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.830382][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB: Test Unit Ready [ 403.837128][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.846996][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.856873][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.866768][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.876570][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.886408][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.896228][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.906023][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.915815][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.925639][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.935463][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.945294][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.955099][ C0] sd 0:0:1:0: [sg0] tag#7208 CDB[c0]: 00 00 00 00 00 00 00 00 06:42:36 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000180)=[0x666, 0x9, 0x6, 0x28], 0x4, 0x6, 0x3, 0x9, 0x3c, 0x5, 0x4, {0x3, 0x1, 0x200, 0x4, 0xc5, 0x8, 0x2ec5, 0x7ff, 0x0, 0x89e, 0x4, 0x0, 0x7, 0x0, "67010100001103444d4036693bb1c3d400"}}) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/587], 0x3ab) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8000, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$setperm(0x5, r1, 0x0) pipe(0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r2, r3, 0x0, 0xa7fff) r4 = socket(0x1e, 0x1, 0x0) shutdown(r4, 0x0) [ 404.204220][ C1] sd 0:0:1:0: [sg0] tag#7209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.214900][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB: Test Unit Ready [ 404.221517][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.231409][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.241302][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.251210][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.261677][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.271563][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.281443][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.291362][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.301260][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.311153][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.321035][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.330906][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.340768][ C1] sd 0:0:1:0: [sg0] tag#7209 CDB[c0]: 00 00 00 00 00 00 00 00 06:42:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) prctl$PR_MCE_KILL_GET(0x22) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r5, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400120800000000000000766c616e0014000280080001000c000200010000000800050000000000", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x54}}, 0x0) 06:42:36 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x0, 0x9, 0x0, 0x8, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9800000000010904000092390000000000000000840001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018021000300ff02000000000000000000000000000114000400fe800000000000000000000000000000000008000740009c2ce2c90000001c001080080003400000000008000140000000000800024000"/152], 0x98}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 404.606974][ T9304] __nla_validate_parse: 6 callbacks suppressed [ 404.607006][ T9304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.631967][ T9305] IPVS: ftp: loaded support on port[0] = 21 [ 404.654026][ T9304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.767844][ T9309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.771896][ T9310] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.786799][ T9310] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 404.795030][ T9310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.804516][ T9310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.813358][ T9304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 06:42:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) modify_ldt$write(0x1, &(0x7f0000000440)={0x9c6, 0xffffffffffffffff, 0x2dff9d29db168a39, 0x1, 0x2, 0x1, 0x1, 0x1}, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x40}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4005) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x28, 0xf17, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=@delsa={0x108, 0x11, 0x100, 0x70bd27, 0x25dfdbff, {@in=@local, 0x4d2, 0xa, 0xff}, [@policy_type={0xa, 0x10, {0x1}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x5a}, @tmpl={0x84, 0x5, [{{@in=@multicast2, 0x4d5, 0x2b}, 0x2, @in=@rand_addr=0x64010100, 0x3506, 0x3, 0x1, 0x6, 0x0, 0x8, 0xffff6f5a}, {{@in6=@local, 0x4d5, 0x6c}, 0xa, @in=@rand_addr=0x64010102, 0x3504, 0x2, 0x2, 0x20, 0x101, 0x6, 0x1}]}, @policy_type={0xa}, @policy_type={0xa}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x1d}}, @replay_thresh={0x8, 0xb, 0x7}, @replay_thresh={0x8, 0xb, 0x80}, @offload={0xc, 0x1c, {0x0, 0x1}}]}, 0x108}, 0x1, 0x0, 0x0, 0x14004000}, 0x4800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}}}]}, 0x54}}, 0x0) [ 405.249554][ T9307] IPVS: ftp: loaded support on port[0] = 21 [ 405.315983][ T9310] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.325970][ T9310] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 405.334243][ T9310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.335765][ T9336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:42:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000000040010800000000000000005c810000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c001a80080002800400018008001b0000000000"], 0x34}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x29c, r4, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x30}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x42ae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3d8a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffc9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010101}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x40040}, 0x4010) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3d00000024000b0f00000000e4ff000040000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x67341911bda4796b}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x8, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004080) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x20008014}, 0x40080) 06:42:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:39 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x0, 0x9, 0x0, 0x8, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9800000000010904000092390000000000000000840001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018021000300ff02000000000000000000000000000114000400fe800000000000000000000000000000000008000740009c2ce2c90000001c001080080003400000000008000140000000000800024000"/152], 0x98}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 407.765954][ T8871] tipc: TX() has been purged, node left! [ 407.968118][ T9404] IPVS: ftp: loaded support on port[0] = 21 [ 408.101475][ T9407] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:42:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x7b0102, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000004d000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:42:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x7, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {0x0, 0x20000000}, {0x0, 0x800}, {}]}, @restrict, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x1000}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:42:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:42:42 executing program 2: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x4, 'sed\x00', 0x20, 0x629, 0x5f}, 0x2c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000080)={0x8, [0x6, 0x7, 0x3d], [{0x20, 0xfffffff9, 0x0, 0x1, 0x1, 0x1}, {0x8d, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x800, 0x80, 0x1, 0x1, 0x0, 0x1}, {0x80000000, 0x1, 0x0, 0x1}, {0x4, 0x1}, {0xdca, 0x4, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x20, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x800, 0xfff, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x8001}, {0xfffff800, 0x5, 0x1, 0x1}, {0x80000001, 0x0, 0x1, 0x1}]}) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x6886, 0x101000) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x4e21, 0x101, @private1, 0x3}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000005c0)=""/174, &(0x7f0000000680)=0xae) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000800)={0xa, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}]}) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000840)=0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x400402, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x28, 0x140e, 0x100, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x44040}, 0x20008000) socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x80, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000a00)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) r8 = socket$inet(0x2, 0x7, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000b00)={@private1, 0x0}, &(0x7f0000000b40)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000b80)={'erspan0\x00', r9, 0x7800, 0x1, 0x5, 0x1, {{0x1c, 0x4, 0x3, 0x3, 0x70, 0x64, 0x0, 0x18, 0x29, 0x0, @remote, @remote, {[@rr={0x7, 0x13, 0x47, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2, @private=0xa010101]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @end, @generic={0x22, 0xa, "2db864461a0b9214"}, @timestamp_prespec={0x44, 0xc, 0xb1, 0x3, 0x7, [{@broadcast, 0xffff}]}, @ssrr={0x89, 0x27, 0xc1, [@multicast2, @broadcast, @multicast2, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @local, @multicast1, @local]}]}}}}}) [ 410.818121][ T9457] IPVS: ftp: loaded support on port[0] = 21 06:42:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 411.140716][ T9457] chnl_net:caif_netlink_parms(): no params data found [ 411.485706][ T9457] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.493132][ T9457] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.502469][ T9457] device bridge_slave_0 entered promiscuous mode [ 411.588775][ T9457] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.596204][ T9457] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.605711][ T9457] device bridge_slave_1 entered promiscuous mode [ 411.700514][ T9457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.729346][ T9457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.808510][ T9457] team0: Port device team_slave_0 added [ 411.820499][ T9457] team0: Port device team_slave_1 added [ 411.892289][ T9457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.900099][ T9457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.927020][ T9457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:42:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x7, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {0x0, 0x20000000}, {0x0, 0x800}, {}]}, @restrict, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x1000}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 411.979582][ T9457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.987958][ T9457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.014143][ T9457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:42:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 412.221904][ T9457] device hsr_slave_0 entered promiscuous mode [ 412.273958][ T9457] device hsr_slave_1 entered promiscuous mode [ 412.323174][ T9457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.330785][ T9457] Cannot create hsr debugfs directory [ 412.648923][ T9457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 412.704476][ T9457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 412.751378][ T9457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 412.805003][ T9457] netdevsim netdevsim2 netdevsim3: renamed from eth3 06:42:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 413.198290][ T9457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.256415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.265381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.291131][ T9457] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.339142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.350433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.359927][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.367256][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.468613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.478154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.488179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.497567][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.504889][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.513930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.524884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.535669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.546160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.556379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.571096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.608815][ T9457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 413.619381][ T9457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.683993][ T9457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.780138][ T9457] device veth0_vlan entered promiscuous mode [ 413.814958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.824881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.834498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.845725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.855290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.864870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.872590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.880354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.890379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.900317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.909872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.921818][ T9457] device veth1_vlan entered promiscuous mode 06:42:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 414.037423][ T9457] device veth0_macvtap entered promiscuous mode [ 414.079823][ T9457] device veth1_macvtap entered promiscuous mode [ 414.160026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.169107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.178495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.187455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 414.196879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 414.206224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.216160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.225948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 414.260259][ T9457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.270812][ T9457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.280813][ T9457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.291404][ T9457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.305235][ T9457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.372575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.382883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 414.392806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 414.492286][ T9457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.504773][ T9457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.514779][ T9457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.525311][ T9457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.539152][ T9457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.553518][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.564098][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:42:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000140)=@usbdevfs_disconnect={0x100}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) r1 = syz_open_pts(r0, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) dup2(r0, r1) 06:42:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(0x0, r3, 0x80000000000000a, r1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xb) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fadvise64(r4, 0x7, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) fchown(0xffffffffffffffff, 0x0, 0x0) 06:42:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(0x0, r3, 0x80000000000000a, r1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xb) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fadvise64(r4, 0x7, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) fchown(0xffffffffffffffff, 0x0, 0x0) 06:42:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r1) keyctl$invalidate(0x15, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r2) keyctl$invalidate(0x15, r2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x180, 0xffffff80, 0x178, 0x180, 0x178, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x180, 0x0, {0x0, 0x200100}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 06:42:47 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='{\x00', 0x2) [ 415.852914][ T9715] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 415.852984][ T9718] xt_CT: You must specify a L4 protocol and not use inversions on it 06:42:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08009c3721a73b08020700ac1414aa080007000000000008000a000100080008000300ab"], 0x90}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1c081, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 416.037661][ T9720] __nla_validate_parse: 7 callbacks suppressed [ 416.037690][ T9720] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 416.599941][ T9715] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 416.650075][ T9720] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02540abd713b9fea831191b8ccefd089535a7b831ea81d0400000e0000007cdfe774ef36738cc271871c000000000000000005000600000000000a0000000000000000000000040000000000ffffac141400fdffffff0000007d59b7003daafdd1999ec0d95d6e9cdc0200011000000000000000000000000005000500000000000a00000000000000fc01008f4a00000000000000ff018fb1dba8b7dff5954f2f888ad4a5d6f6472d4be6deffe904229bf2112fd2c7d2fef3d4feb9916c96a2819c6c6bc879eeb263ef36b4f28014cbe3a95c62af3b9960e43fce4844e5c4da7a9b2f1677ad9040645ae1f2307214", @ANYRES32=r1, @ANYRES64], 0x70}}, 0x0) 06:42:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x28, 0xf17, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}}}, 0x24}}, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 06:42:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)) [ 417.660102][ T9752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.241621][ T9748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80, 0x4}, 0x10181, 0x2, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000000000040007e31000000000000020f711513429e2fa7acb45418187bf53bcd431a88a25777511d58a9ba2a7c237108640af43d3f5c3de7906dbc4c7e1003767e0cfe9348051c023c9645d75f4cc79530037fa3661ea9946523edab8bbf4b5b1c1eb8fef1f5f49ae21e1246e1f3ee773a31aa1b48b9c47f2ae421e82f5483abbf8b59bbdf707d832ffe28ee96d58df92360e63220766eb0c57ea22c5b9b860d4559c80fc4defe61cecf3a88da222657c89ab2fc53fff1301d8b4bddf1b6e09b2af6a669291c462d7a5f9a756e336e30d00"/225], 0x1c}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x57, 0x4) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "6af1f21161e8d8cf", "b4ab518cdc65d7ab3949ba86518dc0cd", "6bbd3f0b", "93fea5b08c234cd4"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f0000000300)) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f00000001c0)) [ 418.667538][ T8730] Bluetooth: hci1: Frame reassembly failed (-84) 06:42:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 06:42:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:42:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/450], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000b00)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000024000b0f0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000004000880700bddf337a2c8b1726b00000800020004000300"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8020010}, 0xc, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f0000000000fc000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000040008800b00010064736d61726b00000c0002000600010010000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2c0025bd703908686f250004000000000000010100000000000000008e5b56", @ANYRES32=r6, @ANYBLOB="08000500050000000800050007000000140004006970766c616e31000000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 419.943687][ T3086] Bluetooth: hci0: command 0x1003 tx timeout [ 419.969920][ T9776] Bluetooth: hci0: sending frame failed (-49) [ 420.036964][ C0] sd 0:0:1:0: [sg0] tag#7211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.047580][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB: Test Unit Ready [ 420.054340][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.064170][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.073982][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.083787][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.093598][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.103399][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.113195][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.122980][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.132867][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.142627][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.152430][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.162247][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.172056][ C0] sd 0:0:1:0: [sg0] tag#7211 CDB[c0]: 00 00 00 00 00 00 00 00 06:42:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 420.486243][ C0] sd 0:0:1:0: [sg0] tag#7212 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.496875][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB: Test Unit Ready [ 420.503594][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.513403][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.525029][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.534860][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.544677][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.554484][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.564295][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.574093][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.583894][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.593719][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.603510][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.613313][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.623105][ C0] sd 0:0:1:0: [sg0] tag#7212 CDB[c0]: 00 00 00 00 00 00 00 00 [ 420.733162][ T32] Bluetooth: hci1: command 0x1003 tx timeout [ 420.739908][ T9776] Bluetooth: hci1: sending frame failed (-49) 06:42:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce18e3e69051f6d24317f9ebfeb82ee2469fb31b0fd48a0a77e3d037359f1886a0ecfea4342b11a59bb27622cd9f9d843a8d25f196ab6f2dc045428e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd6b048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a096c7f0b344e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f00"/450], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000b00)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000024000b0f0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000004000880700bddf337a2c8b1726b00000800020004000300"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8020010}, 0xc, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f0000000000fc000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000040008800b00010064736d61726b00000c0002000600010010000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2c0025bd703908686f250004000000000000010100000000000000008e5b56", @ANYRES32=r6, @ANYBLOB="08000500050000000800050007000000140004006970766c616e31000000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 421.155667][ C0] sd 0:0:1:0: [sg0] tag#7213 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.166422][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB: Test Unit Ready [ 421.173133][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.182930][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.192743][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.202496][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.212308][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.222106][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.231957][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.241771][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.251589][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.261386][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.271174][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.280960][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.290751][ C0] sd 0:0:1:0: [sg0] tag#7213 CDB[c0]: 00 00 00 00 00 00 00 00 06:42:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) kexec_load(0x6, 0x5, &(0x7f00000001c0)=[{&(0x7f0000000040)="036e44a3698f4dea348ad1dd88d64e8f0833ba635afe57", 0x17, 0x6, 0xfffffffffffffff8}, {&(0x7f0000000080)="91d3ebd79d0dbafcf8985813140e8f0c3924b27de9d54cef8ccf62e935c732e7b983f7c1b9ced8809de9d40d44f64faf8d33036e224629f2da86280d2d2812518876302ae8c9a777a36ea42d232418fe6d3d4ec4f69f2a1c87811d9f4ead99978b422461", 0x64, 0x6, 0x3f}, {&(0x7f0000000100)="828ab93fccedcc722e07f94b256729fc198c50c3ad0dcc498e82cfe7dc3208dc6e45d25f", 0x24, 0xffff}, {&(0x7f0000000140)="6dc39e8f3aaa03446e0fc3bc4b1aaecd6fb2f2cf15b54d9890a189a868d36529fe01e27af87759", 0x27, 0x3, 0xcd8}, {&(0x7f0000000180), 0x0, 0x8, 0x1}], 0x30000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0xfffffffe, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP={0x4}]}, 0x28}}, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000280)={{0x10, 0x0, 0x3, 0x80, 0x7, 0x8}, 0x7d, "557ff7e99d46855cf115271ea9fb2094e6f70b4945dd32a3478b4d9b66e19610747a208a04faddb5ac2189be095ae8a2309e01f8d9b0f083598cf340540292079405751fe67a3227896909ae6c0282e065af2665dfd489d079c24dc79d63aee56675c4bc74675189a5d1440ef2349e33893df15f5936ed090b95c278c2"}, 0x8f) 06:42:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 421.545062][ T9805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.637673][ T9809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100766c616e"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 421.983560][ T9815] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.013176][ T32] Bluetooth: hci0: command 0x1001 tx timeout [ 422.019593][ T9776] Bluetooth: hci0: sending frame failed (-49) [ 422.097782][ T9815] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000003, 0x5) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="04840400000000001c001280616373656300000c00028005000307df0000000000000000"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x3, 0x1, 0x40}}, 0x30) [ 422.306188][ T9820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.813097][ T32] Bluetooth: hci1: command 0x1001 tx timeout [ 422.819416][ T9776] Bluetooth: hci1: sending frame failed (-49) [ 424.094000][ T32] Bluetooth: hci0: command 0x1009 tx timeout [ 424.893563][ T32] Bluetooth: hci1: command 0x1009 tx timeout 06:43:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x20400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000580)=0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000600)={{r0}, 0xe1, 0x8001, 0x401}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000002080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f00000022c0)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002280)={&(0x7f00000020c0)={0x1b8, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xc08}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x751}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000}, 0x20044004) r4 = semget(0x1, 0x4, 0x5) r5 = geteuid() lstat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000023c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@multicast2}}, &(0x7f00000024c0)=0xe8) stat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000025c0)={{0x1, r5, r6, r7, r8, 0x26, 0x3}, 0x51, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000002640)=0x8, 0x4) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002680)={0xa, 0x0, 0x0, @private0}, &(0x7f00000026c0)=0x1c, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000002700)='lo\x00', 0x10) recvmmsg(r9, &(0x7f0000004980)=[{{&(0x7f0000002740)=@nl=@unspec, 0x80, &(0x7f0000003940)=[{&(0x7f00000027c0)}, {&(0x7f0000002800)=""/120, 0x78}, {&(0x7f0000002880)=""/78, 0x4e}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/46, 0x2e}], 0x5, &(0x7f00000039c0)=""/10, 0xa}, 0x8}, {{&(0x7f0000003a00)=@hci, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003a80)=""/39, 0x27}, {&(0x7f0000003ac0)=""/92, 0x5c}], 0x2, &(0x7f0000003b80)=""/25, 0x19}, 0x1000}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000003bc0)=""/145, 0x91}, {&(0x7f0000003c80)=""/168, 0xa8}, {&(0x7f0000003d40)=""/189, 0xbd}, {&(0x7f0000003e00)=""/77, 0x4d}, {&(0x7f0000003e80)=""/20, 0x14}, {&(0x7f0000003ec0)=""/218, 0xda}, {&(0x7f0000003fc0)=""/160, 0xa0}], 0x7, &(0x7f0000004100)=""/189, 0xbd}, 0x4}, {{&(0x7f00000041c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004240)=""/93, 0x5d}, {&(0x7f00000042c0)=""/12, 0xc}, {&(0x7f0000004300)=""/151, 0x97}, {&(0x7f00000043c0)=""/15, 0xf}, {&(0x7f0000004400)=""/44, 0x2c}, {&(0x7f0000004440)=""/227, 0xe3}, {&(0x7f0000004540)=""/134, 0x86}], 0x7}}, {{&(0x7f0000004680)=@nfc, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004700)=""/201, 0xc9}, {&(0x7f0000004800)=""/37, 0x25}, {&(0x7f0000004840)=""/100, 0x64}], 0x3, &(0x7f0000004900)=""/86, 0x56}, 0x5}], 0x5, 0x20, &(0x7f0000004ac0)) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000004c40)={&(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000004b40)=""/239, 0xef}) r10 = syz_open_dev$vcsu(&(0x7f0000004c80)='/dev/vcsu#\x00', 0x4, 0x40400) ioctl$RTC_AIE_ON(r10, 0x7001) 06:43:01 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x180, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x8001, 0xc4, 0x6, 0x7, 0x9, 0x200}) r1 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='&\x00', 0xffffffffffffffff}, 0x30) tgkill(r1, r2, 0x30) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x80, 0x80200) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000001c0)={0x7f, &(0x7f0000000140)=""/127}) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x9, 0x10d002) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getrule={0x14, 0x22, 0x800, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4011) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r4, 0x26d01f99, 0x0, 0x0, 0x0, @ib={0x1b, 0x5, 0xc7080000, {"3432b77691a0dfdf9cde07f65e7f4fd4"}, 0x40, 0x9, 0xff}, @in={0x2, 0x4e24, @broadcast}}}, 0x118) pipe(&(0x7f0000000580)) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000680)={0xa10000, 0x7f, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0xa30001, 0xffffff7f, [], @p_u8=&(0x7f0000000600)=0x40}}) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f00000006c0)={{0x4, @name="617a916b09e663a3548256b61f6f8e57d9ca783a6d914a286165a06a7f8c5700"}, 0x8, 0xff, 0x20}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000740)={0x0, 0x0, [], @raw_data=[0x8, 0x3, 0x100, 0x2, 0xffffffff, 0x4, 0x6d, 0x1ff, 0x48f6, 0x3a1000, 0x200, 0x0, 0x0, 0x8, 0x478cc4a1, 0x5, 0xde78, 0x245, 0x9858, 0x480b, 0x200, 0xbea, 0x6a9d, 0x4, 0x7fff, 0x1f, 0xe0000, 0x2, 0x1f, 0x80, 0xba4c, 0x5]}) 06:43:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x85e7, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a6a, 0x1, [], @ptr=0x1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c0002000600010002000000080005"], 0x44}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 06:43:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 429.875923][ T9846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.020359][ T9846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x150, 0xffffff80, 0x178, 0x150, 0x178, 0x230, 0x258, 0x258, 0x230, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x27) [ 430.496492][ T9853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.606736][ T9853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.766550][ T9860] IPVS: ftp: loaded support on port[0] = 21 06:43:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a307040001", 0x2f}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB='h\x00\x00\x00$\x00\v'], 0x68}}, 0x0) recvfrom$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x745000) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f00000000c0)={0x3951, "e37b9bd5eb7333ad65c72e718d82dfc2e01abcfeb3a162fb2a9bacc9b484041e", 0x1, 0x80000000, 0x2, 0x100000, 0x2}) [ 431.099368][ T9883] IPVS: ftp: loaded support on port[0] = 21 [ 431.159491][ T9885] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.260909][ T9907] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 431.689714][ T9860] chnl_net:caif_netlink_parms(): no params data found [ 431.976104][ T9883] chnl_net:caif_netlink_parms(): no params data found 06:43:04 executing program 2: io_setup(0x70f, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8010) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup3(r3, r1, 0x80000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="810000ec8d36ef422c552d3865415a03a65e9a32a7c8dc4063280b9a6ac60692af7a340d7c7e8b2b039ec690cb4fb79183fc8361c981007a17d9f688a05092146366cf5c9e4df62e21c4e73e181b500a674124b4e5f108cc", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r8, 0xf913, 0x1f, 0x1}, &(0x7f0000000140)=0x10) listen(r2, 0x0) io_submit(r0, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000640)='f', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 432.505615][ T9883] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.513779][ T9883] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.523375][ T9883] device bridge_slave_0 entered promiscuous mode [ 432.547552][ T9860] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.555781][ T9860] bridge0: port 1(bridge_slave_0) entered disabled state 06:43:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 432.628763][ T9860] device bridge_slave_0 entered promiscuous mode [ 432.678077][ T9860] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.685517][ T9860] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.695321][ T9860] device bridge_slave_1 entered promiscuous mode [ 432.722539][ T9883] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.730134][ T9883] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.739523][ T9883] device bridge_slave_1 entered promiscuous mode [ 432.967235][ T9860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.984400][ T9883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.036033][ T9860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.055233][ T9883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.200456][ T9883] team0: Port device team_slave_0 added [ 433.211496][ T9860] team0: Port device team_slave_0 added [ 433.237188][ T9860] team0: Port device team_slave_1 added [ 433.265600][ T9883] team0: Port device team_slave_1 added [ 433.378155][ T9883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.385958][ T9883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.412078][ T9883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.451850][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.458950][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.485124][ T9860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.519585][ T9883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.527777][ T9883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.553855][ T9883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.687921][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.696493][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.722572][ T9860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.781945][ T9883] device hsr_slave_0 entered promiscuous mode [ 433.814736][ T9883] device hsr_slave_1 entered promiscuous mode [ 433.864447][ T9883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.872054][ T9883] Cannot create hsr debugfs directory [ 434.120898][ T9860] device hsr_slave_0 entered promiscuous mode [ 434.175876][ T9860] device hsr_slave_1 entered promiscuous mode [ 434.232957][ T9860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.240573][ T9860] Cannot create hsr debugfs directory [ 434.781492][ T9883] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 434.860340][ T9883] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 434.913739][ T9883] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 435.000906][ T9883] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 435.084139][ T9860] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 435.155961][ T9860] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 435.205592][ T9860] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 435.280325][ T9860] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 435.660512][ T9860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.701330][ T9883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.731647][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 435.741405][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.771318][ T9860] 8021q: adding VLAN 0 to HW filter on device team0 [ 435.794134][ T9883] 8021q: adding VLAN 0 to HW filter on device team0 [ 435.810404][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 435.819958][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.876609][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 435.886898][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 435.896303][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.903555][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.912447][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 435.922290][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.931695][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.938948][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.947992][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 435.957993][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 435.967344][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.974604][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.983566][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 435.994374][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.004288][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.013635][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.020849][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.037221][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.046478][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.055669][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.092236][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.104183][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.187717][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.197532][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.209121][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.220093][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.230400][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.241337][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.251060][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.260690][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.271385][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.281636][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.292281][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.334767][ T9860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.374916][ T9860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.426470][ T9883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.437074][ T9883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.529441][ T9860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.537910][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.548271][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.557973][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.568446][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.578281][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.587948][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.597674][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.607291][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.615135][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.697295][ T9883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.797156][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.806156][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.814871][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.822612][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.832843][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.866278][ T9860] device veth0_vlan entered promiscuous mode [ 436.901961][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.911941][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.922058][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.931673][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.946324][ T9860] device veth1_vlan entered promiscuous mode [ 436.981117][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.991840][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.000959][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 437.010367][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 437.019753][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 437.029512][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.060848][ T9883] device veth0_vlan entered promiscuous mode [ 437.100165][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 437.109393][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.147736][ T9860] device veth0_macvtap entered promiscuous mode [ 437.167438][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.177381][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.199933][ T9860] device veth1_macvtap entered promiscuous mode [ 437.212493][ T9883] device veth1_vlan entered promiscuous mode [ 437.222036][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 437.231824][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.241449][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.286055][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.296627][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.307097][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.317615][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.327563][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.338072][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.352331][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.373767][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 437.385228][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.396441][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.442278][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.453495][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.470237][ T9883] device veth0_macvtap entered promiscuous mode [ 437.499446][ T9883] device veth1_macvtap entered promiscuous mode [ 437.581660][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.593048][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.603099][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.613694][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.623734][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.634331][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.644322][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.654867][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.669180][ T9883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.679680][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.689907][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.699395][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.709491][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.724927][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.736367][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.746452][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.756993][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.766976][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.777527][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.791738][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.809053][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.819472][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 437.908551][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.919876][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.929889][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.940434][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.950406][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.960959][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.970957][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.981492][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.995630][ T9883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.009058][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.019264][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:43:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sync_file_range(r1, 0xb, 0x3ff, 0x6) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x28002) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r7, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) splice(r2, &(0x7f0000000080)=0x8, r3, &(0x7f0000000140)=0x9, 0x1000, 0x1) 06:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000000)={0x9, 0x4, 0x8000, 0x7, 0x100, 0xa4}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 06:43:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:43:10 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x1) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 439.329642][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x36) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x9) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000040)) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_devices(r9, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x545100, 0x0) write$binfmt_elf64(r10, &(0x7f0000000d40)=ANY=[@ANYBLOB="7f454c4620068000ff0100000000000002000600001000008f0100000000000040000000000000006b02000000000000b3060000030038000200090005000800070000005f0000000000000000000000ff07000000000000ff7f00000000000020000000000000007500000000000000faffffffffffffff2edf256dda6b47d92cfde8907842c68c79a8975a74ee18ad36c618cefe28d62b5da54b79aa96851ff088744aea6a7eb4cbb2bd86c8546123f08229c42af2471f0bdbc24e95d355092afd2bdd472c697236f3362c82737fc11c8a4baf0a7076ee4dce242f8978bff2b326af9ccd4515d4081e22fd84fe4316183d00daa69d6a393150b9b5ddb9594431b449c8ec66590970d32a95fb38b710a7dbb78e52e075536ce94b998ed5f82626100984dbd8bf8c89ac759d75300487eae71c0e4c0e44a70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c82dd1f8836cc50cccc31ce4ee70450178c233d28be5a5ca035f9a2fd26fce8fc93c2b1febca6b43e1ae87970c146dfbee88bd2c7c6283b2fab82362335a6c7703f076b6e3b364ee7ef86c12ec94dc1588215e0af3f7651345fe3d3751185c5ddaf1657ea6a3d4fcf35296ffe2cc8aed480308b4c09edc8115779643f0dfae457341560054a4806ab42b794e5d4f4e2680acff51037f80921b1e1141db269b143838c0390b"], 0x938) [ 439.538978][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:11 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x1) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:43:11 executing program 4: mknod$loop(0x0, 0x0, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a05000000000000001b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee246ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bbdeaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b22230838b119e2072d973678adc019dd6b9c848c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb66587588000"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000300)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f0000000f80)="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", 0x1c0}], 0x5, &(0x7f0000001140)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000b38bf98fdce6a98835afeb6016555cbacca13f5c0d774fe3c55fbca1dcb8c7db791c0d4be7e02f35fb288c3bfe303a40a8c37b48909136208f2a6f88bddbf9c485df59b8a65f3261bb3018c67d1e630d31dc78c9bf2ddc91edfa40805457e9f0c8969cfb55c839499e4e84f3c80b29d47b7eb5fb7d751220d7c5f1ebd127db43c6b3e56803e394bd020faacd3b094ee013c82cd59026676f95ee505c2a8a7264c7fa4f206385614a889c8e", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) sendfile(r0, r1, 0x0, 0x800000080004105) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x400, 0x8, 0xc19}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r5}, 0xc) 06:43:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 440.366497][ C0] sd 0:0:1:0: [sg0] tag#7195 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.377245][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB: Test Unit Ready [ 440.383993][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.393916][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.403771][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.415348][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.425215][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.435089][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.444952][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.454824][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.464703][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.474549][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.484417][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.494313][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.504173][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:12 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x1) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:43:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 440.783913][ C1] sd 0:0:1:0: [sg0] tag#7196 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.794682][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB: Test Unit Ready [ 440.801279][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.811258][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.821089][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.830913][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.840755][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.850566][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.860414][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.870238][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.880049][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.889885][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.899714][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.909568][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.919392][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:13 executing program 4: mknod$loop(0x0, 0x0, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a05000000000000001b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee246ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bbdeaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b22230838b119e2072d973678adc019dd6b9c848c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb66587588000"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000300)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f0000000f80)="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", 0x1c0}], 0x5, &(0x7f0000001140)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000b38bf98fdce6a98835afeb6016555cbacca13f5c0d774fe3c55fbca1dcb8c7db791c0d4be7e02f35fb288c3bfe303a40a8c37b48909136208f2a6f88bddbf9c485df59b8a65f3261bb3018c67d1e630d31dc78c9bf2ddc91edfa40805457e9f0c8969cfb55c839499e4e84f3c80b29d47b7eb5fb7d751220d7c5f1ebd127db43c6b3e56803e394bd020faacd3b094ee013c82cd59026676f95ee505c2a8a7264c7fa4f206385614a889c8e", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) sendfile(r0, r1, 0x0, 0x800000080004105) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x400, 0x8, 0xc19}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r5}, 0xc) 06:43:13 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000e5ff0000290000000b00000076a0dbc0000000001400000000000000290000000b00000000fffff70400000019a065e6b12876b8c20d6c0bae9d989f764f082030f68e5ad99813d486a2ca8aad03a3eb6767d987f05155484e39a1da2c4f4d96ba67c14ba4021d22bda64ef8419bea0d2b271c478a1ed317b926c9492317d8a1068025198279930181bd413e74e9202618973f13def8d9575109cefd48d6836b5edac10c1a5c2abd0d87fdac894c2f0db0f12d1e8531"], 0x30}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000001800)="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", 0x396, 0x4000, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = accept4(r2, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x80, 0x80000) pwritev(r5, &(0x7f0000000980)=[{&(0x7f0000000280)="497765ee20d7f8517c725a4d804f12b8cdd36ae475813cd39b02fcb587e83ef136885b483faae7aaa22a8d0db0824e0bc9a7ef14efa046a47926a1b8ae85ba5c43851b89dbb9d1705d65b98a3ce5a75e29a1e94177a024d0f4158e76a66e0a564912eb2f0bfed32e38b129ded1366f8cc9c3a7bd91cf28ae7d2667bcb5d09e", 0x7f}, {&(0x7f0000000380)="cc775775983c76790f2f0f1dcb78067f5d5b178b7ffe171063ab87832ded09064c9bc89caf0bed07f5a2876aa5426b74c7a69775f94c5a0e2a900fbf4a6485ed41c6c729a0d6a5636221617d11ca0945c974cc", 0x53}, {&(0x7f0000000300)="a5d3aaf25f9685331eaf6efae3d44d0bc39959b7ec44da1000ea0f7bf7f5ee71ff493bad94f9b9c318516bf61cff4422", 0x30}, {&(0x7f0000000400)="d3003c9b6cf54cf677b053519555effbf26ae6a17a3bd9027b0d424ba3098d52072a061c6beb04842357d7f980bc8c04629369344deb6494b2ab73bbb3c03a5ccc55ae9042a2ab07e835894802d1946b14a14583d7ac08a3807a07d7dd4cc02b286edf655d686d0990a6cc276f41c71bc8fb8f205569720ec74cf53e2bf278a966f8588637c42b61fd3b227859f7870f0c55d23eff4b1a2e4ceab72f30925d184d037f63904946f614689f774358363f07e7a52903c38dc9c63bfc6386b1b9803df9b951f7ecbdc2", 0xc8}, {&(0x7f0000000500)="5ea73573ca5478e3b3b52d64b83f1e325476d9ac8bece3e3ef08ba0ab99c13c4a7715d946e315f34ce339036e0988f28fedb1dff24354f5e281bbd42b5c976947d27bca9ba8494d0e6ad254da74d4b78187d3c143a63854e1832c2c617539406fb3852676f76fa1bd20a03796b4a5f0acc565cd9188261559f08d1349a7116c36983adec51e5bfbf2edaba089927c02edac5752ce2ec64b4fe50aa17ed1801b7db72e04975b310add19ce5c3b5493b8e77c999cfd5cb4a4a9aeafd5986fd68929ab751933158ebb2b4c9bde0b43db60d92d5bfb1114cf1fd", 0xd8}, {&(0x7f0000000600)="355ca5ed0e87244521d3bfbb0dd6aca3357602123bcdb0f58115113d5631f3c76a4b5b9664aae1ad1976350d989b634bb93519336214d42144a3da71435bba358bbfd0cb9d306b863d58127011d1f80e06a58139c3cf94785237f59c047739a757dd770e897459e9478f34f49ac2ad08ff087df2176b238b1ecb1b01a69beff2efc173b023a8be51e7069af90b8237e230c1fb27e112bed2ab1f5cbbd52bd3f5", 0xa0}, {&(0x7f00000006c0)="3f4e7ccc9f9887ac7c1b18b8593d2bb6715ae5498176bf51215a2b2327b180497b12c330b4701f4cd3062e392aad92fa5a4d5be40032509fb92d18bda069e70d20340e33569d3168357e97864e910c327124465bf2ae6087077cf55775c4c8eac6ff0f", 0x63}, {&(0x7f0000000740)="c6b39175d4dd7043b5d7adc4ecd4e47049429e206a3e1aadc61dce3aaa0e77104911a15eac9b65d6319750", 0x2b}, {&(0x7f0000000800)="5a577f6e8d93d05f8eadb6703babbc0c5b3050f9acb042a6d563d7aa87facdc2c99f8a5b92d3a21a3f051b0d21b00628cbb85a1e9ac6083ac7711e197372102613698588ee4591af6bcabcd25550bea097567243ffb45cc854ab2fdfa5049a826addd4ea7de9133c429bcdd4bfcf536f5340dd7e908908bb0ad5ab858c3d299acbc4cdd60ba436d6fb0f06a24aee81a1f33cfb542208075171cefecb", 0x9c}, {&(0x7f00000008c0)="0044efd3a59beb38f000420026005685ad4c6fa94bba8c381b360cb44718ed8b6a0c6e1f92bed58769bbe80323f5dba7f44843931f463657af600eec8818a0c484904c182b678fc67ff45d5bb68e8837cc1d5a2359ef6fbc5002cff601ab450343de4ddc935b3c48a9f5ecd49a2aeb8ce1308cb06b21425d8d4043ea6c7ecd817cbd6d7d42f6dd18e3db3209c4b90e1f", 0x90}], 0xa, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x28, 0xf17, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000b00)={'syztnl1\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x2f, 0x67, 0x3f, 0x3ff, 0x8, @mcast2, @rand_addr=' \x01\x00', 0x7800, 0x0, 0x9, 0x4f7}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40091}, 0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 06:43:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024001d0f000000000000000000000000cdaf6fded244b408fba394a73cb703ed48d9dbd50f356ebc648207bf5cb1b7e594583fe874962be2508cc391c80375fe193f6bd7063dcbbe1f2515da039ab5aa", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100636273001c00020018000100"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 441.540665][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.568474][ C1] sd 0:0:1:0: [sg0] tag#7197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.579101][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB: Test Unit Ready [ 441.585881][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.595731][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.605557][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.615396][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.625210][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.635025][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.644854][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.654683][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.664522][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.674342][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.684172][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.694014][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.703832][ C1] sd 0:0:1:0: [sg0] tag#7197 CDB[c0]: 00 00 00 00 00 00 00 00 [ 441.787806][T10373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.828406][T10373] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.882464][T10375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.907270][T10371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.927337][T10373] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000140), &(0x7f0000000200)) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="4a226370041d62677b2d99ceed74ac50d01a307b5d74edb538adf509e6d4d2d9521f1caa7e963a85ce088ae47bdb7ce77d21dd7672023d601780fd0e580e0000dd000000d532cf673f8e89ed5b82f2da39cf40906d283ee92311f1d3cb4f0fec46dde274215721233b9b819e31a4303c3d9822ce71d2cc33b8c2aa345f88ecfb5294de3b1c4e6f7f1592bf797cd579f9c188bc53691a69081b2fcdbd5adf555a9f58f37c6a4b9668555901000000dcbf3af4ce5a51651427e538f655486fd54b94a2165f45279966a6e0e79965712cff785300d0a56f9fa17d3ed3ffa2f254187a6cfe5d478336", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x4, 0x1, 0x80000000, 0xb11, r5}, &(0x7f00000002c0)=0x10) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x3}, 0xf) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 06:43:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0xffff, @empty, 'veth1_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$NBD_CLEAR_QUE(r5, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000140)=""/212) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) 06:43:14 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000001380)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1440, 0x1128, 0x1170, 0x1170, 0x1128, 0x1170, 0x1218, 0x1398, 0x1398, 0x1218, 0x1398, 0x3, 0x0, {[{{@ipv6={@mcast2, @loopback, [], [0x0, 0xff], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x1128, 0x1148, 0x0, {}, [@common=@ah={{0x0, 'ah\x00'}, {[0x4d4, 0x4d4], 0x20, 0x0, 0x1}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00', 0x0, {0x701f}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1e0, 0x228}, @unspec=@CT0={0x0, 'CT\x00', 0x0, {0x8, 0x9, 0x6, 0x5, 'pptp\x00', {0x10000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa8) [ 442.267740][ T33] audit: type=1804 audit(1595054594.261:2): pid=10380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/13/file0/bus" dev="ramfs" ino=33100 res=1 06:43:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:14 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x7fff, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9e0904, 0x5, [], @p_u32=&(0x7f0000000000)=0x6}}) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x0, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x5, 0x210000) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000280)=0x11) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0xa0040) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f0000000340)="47f4aac2613c55187c351be191f84f574b69ae9a66264aaee7639fbede4e34cbb847ea9588a60f20a4de5595551a6e03da4904b2984a61ea497de0f49b268114ee", &(0x7f00000003c0)=""/33, &(0x7f0000000400)="74bec44400bafbdba1b141c0726ef56a0dc276930aa374f18021dc7304b3db2957908d5027cb1c023c557e67201accff797c50680ff045ad425783", &(0x7f0000000440)="ba01bdb52b55a465de334267afafdcaff0e71b608da0abd986d18fe5213c599daffefe36057111e8985ef09bfcf6c877f5bbbf14aea9c7d6af980cf9fbf09407b144b405181c831d531521bb156c5a7c0fde1b0b4d6bc05639370ffb269d55d791e896f619d6438b8957cbc1", 0x3, r3, 0x4}, 0x38) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='net/sco\x00') r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, r5, 0x200, 0x1, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x54) fsetxattr$security_capability(r2, &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000700)=@v1={0x1000000, [{0x1f, 0xffffff7d}]}, 0xc, 0x3) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000740)={0x0, 0x7}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000007c0)={r6, 0x2, 0xfa, "f80c5ab6ebb023c7d4436b854e85a0f3b1ad0938520beae1d06dd08c9429c52887f26357327c62229678b092c8dc3d0f4015fba02eb0da02af39761f0132aeddc3d3f539677a99f5984f7def02bb0f54f3f2c8f40ec198a7ac68658688cfa8a986494d95a6393d3f0ab4b12c785d7eee5261d41e657feeefad6c034a157ba717106eaab535e66193109539eb4da9748110a910a241943637ab54fc25d7aab632d99154b3eac6d14812ffd288d9684e7c1a25fd37b01248a7367d3267bfc8e5c3799bdd5545e134f336066b29abfad83a86f733a289e9e66896f7922777e32a184721a5b779a2b3fb4a921886713023f411d98eb65af84e3e9268"}, 0x102) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000900)=""/112) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x402042, 0x0) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x68, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000b80)={'filter\x00', 0x73, "1977985e2266623c6ff4b467870d325b00476e2775121caa8574c447e37d224270fb28458bcd5c86b264736cd827a91f989831ccbc2da80f07b2d67f074b8d58db92151362fd65d456e771629d6fd3c5a54a670006a07b2e77d749ea6e27ee0db35dc52ac844b203fec177f42a6078463be59d"}, &(0x7f0000000c40)=0x97) 06:43:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 442.444434][ T33] audit: type=1804 audit(1595054594.291:3): pid=10380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/13/file0/bus" dev="ramfs" ino=33100 res=1 [ 442.464356][ T33] audit: type=1804 audit(1595054594.301:4): pid=10380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/13/file0/bus" dev="ramfs" ino=33100 res=1 06:43:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4008ae89, &(0x7f0000001a40)={"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"}) 06:43:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0x6) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85512, &(0x7f00000000c0)) [ 442.918786][T10397] kvm [10396]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 06:43:15 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 06:43:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) 06:43:15 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='\x00O', 0x2}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000010000000000400"}) r1 = syz_open_pts(r0, 0xc8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000004de990e4c2ac0915d00"}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x78) readv(r1, &(0x7f00000001c0), 0xce) 06:43:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004402, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 06:43:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'vlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0x7, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) 06:43:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x98}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 444.067579][T10431] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 444.108557][T10433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 444.299171][T10433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 444.676441][T10439] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 444.755158][T10438] IPVS: ftp: loaded support on port[0] = 21 [ 445.547957][T10438] chnl_net:caif_netlink_parms(): no params data found [ 445.726512][T10438] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.733841][T10438] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.744194][T10438] device bridge_slave_0 entered promiscuous mode [ 445.836466][T10438] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.843874][T10438] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.855652][T10438] device bridge_slave_1 entered promiscuous mode [ 445.966011][T10438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.029155][T10438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.170572][T10438] team0: Port device team_slave_0 added [ 446.218147][T10438] team0: Port device team_slave_1 added [ 446.315400][T10438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.322455][T10438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.348702][T10438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.421932][T10438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.429116][T10438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.455339][T10438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.709976][T10438] device hsr_slave_0 entered promiscuous mode [ 446.796814][T10438] device hsr_slave_1 entered promiscuous mode [ 447.014146][T10438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.021759][T10438] Cannot create hsr debugfs directory [ 447.482262][T10438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 447.563916][T10438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 447.648722][T10438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 447.721527][T10438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 447.888310][T10438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.918859][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.928540][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.946441][T10438] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.967575][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.977912][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.987749][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.995026][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.045205][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.054296][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.064556][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.073988][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.081178][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.090181][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.101127][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.111943][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.122554][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.132905][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.143625][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.168073][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.177760][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.187496][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.206988][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.216702][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.247157][T10438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.302489][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.310344][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.335874][T10438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.378357][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.388348][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.443330][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.453778][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.481510][T10438] device veth0_vlan entered promiscuous mode [ 448.490309][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.500056][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.530790][T10438] device veth1_vlan entered promiscuous mode [ 448.590590][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.600176][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.629194][T10438] device veth0_macvtap entered promiscuous mode [ 448.642310][T10438] device veth1_macvtap entered promiscuous mode [ 448.690295][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.701351][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.712176][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.723792][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.733874][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.744427][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.754399][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.764930][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.774865][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.785383][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.799572][T10438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 448.807877][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 448.817555][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 448.826973][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 448.837018][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.865939][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.877990][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.888028][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.898609][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.908622][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.919189][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.929194][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.939761][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.949747][T10438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.960325][T10438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.974662][T10438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 448.985905][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 448.997032][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:43:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, [], @ptr=0x100}}) 06:43:21 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 06:43:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 06:43:21 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 06:43:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x20000010) 06:43:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000005c0)=""/265, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) dup2(r0, r2) dup3(r0, r1, 0x0) 06:43:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, [], @ptr=0x100}}) 06:43:21 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0xa800201f}) 06:43:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9d}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 06:43:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, [], @ptr=0x100}}) 06:43:22 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:43:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x8, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000104000000002000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000a00ff"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000180)={0xdc, &(0x7f0000000040)=""/220}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:43:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCGETS(r4, 0x5401, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f0000000400)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:43:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, [], @ptr=0x100}}) [ 451.051214][T10724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x65}, {}]}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20400, 0x0) sendto$isdn(r0, &(0x7f0000000080)={0x1f, 0x7, "5722cd31eced510536c6743736f6810bdba407322df8bc691860729f196e4101183a6420d3b10656ac078c2ad24a1b1accc7c5785e00801587f7131c00f436"}, 0x47, 0x2000c014, &(0x7f0000000140)={0x22, 0x6, 0x1, 0x0, 0x90}, 0x6) 06:43:23 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="7209faa699b22416044a5e16c2818e4a55616629ff005a123acfc7c9423c53e900f81ef3b5d2c0979240865dd8377e76a80bd00da3bddb0b6f69ee9937dfbd05f3b828809fe81bdae117b1382e2a6fc4fe35e8268ef6de33a1beb18047ccc31c5e5d9205c670782ad0385ac8305ce795078a608709aba984e3470db5498a6134c9e3b40dc5167f0a35e8218d406c92", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca000c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e53c429ca0e28d45fde341148f4185272de938036d1d7e5354ce3097dcf4020a58e297ef61f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe6234ddc44db"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)) socket(0x11, 0x800000003, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x16e0446bff5a5d88) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000300)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 451.374819][T10733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x3f00, 0x0, @in={0x2, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"3d35c5f319991fc28cc4bcc97e57ecc8"}}}}, 0x118) 06:43:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x3, 0x6) accept(r3, 0x0, 0x0) 06:43:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 451.709975][ C1] sd 0:0:1:0: [sg0] tag#7199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.720641][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB: Test Unit Ready [ 451.727420][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.737256][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.751088][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.760920][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.770757][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.780604][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.790427][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.800271][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:43:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000280)='$\x00\x00\x00 \x00%Q\a', 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004000500e2"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 451.810085][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.819993][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.829821][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.839654][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.849471][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[c0]: 00 00 00 00 00 00 00 00 [ 451.872285][T10739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000004c0)={0x7, 0x0, @ioapic}) 06:43:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x3, 0x6) accept(r3, 0x0, 0x0) 06:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 452.611194][T10779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 452.648155][ C1] sd 0:0:1:0: [sg0] tag#7200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.658821][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB: Test Unit Ready [ 452.665559][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.675378][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.685204][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.695020][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.704844][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.714662][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.724501][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.734346][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.744174][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:43:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x3, 0x6) accept(r3, 0x0, 0x0) [ 452.754009][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.763829][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.773662][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.783464][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x3, 0x6) accept(r3, 0x0, 0x0) 06:43:25 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x20, 0x4, 0x3, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xa6, r0}, 0x38) 06:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 06:43:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newtfilter={0x19, 0x64, 0xd27}, 0x24}}, 0x0) 06:43:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000004c0)={0x7, 0x0, @ioapic}) 06:43:25 executing program 4: unshare(0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5441, 0x0) 06:43:25 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2e00000033000503f0598064716356c10324fc44543fa80005000a00053582c1b0a8ea8b090009801302127ad1bd", 0x2e}], 0x1}, 0x0) 06:43:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) 06:43:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000004c0)={0x7, 0x0, @ioapic}) [ 453.961325][T10837] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:43:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) 06:43:26 executing program 4: unshare(0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5441, 0x0) 06:43:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000006d80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001640)=""/4096, 0x1000}, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000200)=[{&(0x7f0000000380)=""/71, 0x47}], 0x1}}], 0x90}, 0x0) 06:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffff5, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_CMD, @NFULA_CFG_MODE]}, 0x20}}, 0x0) 06:43:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) 06:43:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffff5, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_CMD, @NFULA_CFG_MODE]}, 0x20}}, 0x0) 06:43:27 executing program 4: unshare(0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5441, 0x0) 06:43:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000004c0)={0x7, 0x0, @ioapic}) 06:43:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) 06:43:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffff5, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_CMD, @NFULA_CFG_MODE]}, 0x20}}, 0x0) 06:43:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x8}, 0x0, 0x1000) 06:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffff5, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_CMD, @NFULA_CFG_MODE]}, 0x20}}, 0x0) 06:43:27 executing program 4: unshare(0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5441, 0x0) 06:43:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 06:43:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(r0, 0x409, &(0x7f0000019080)={0x0, 0xffffffffffffffff}) 06:43:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 06:43:28 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x800100a}) 06:43:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_mcast\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r0, 0x0, 0xfffffffe) 06:43:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e000000108000700000000000800c30000000000080008000000008f"], 0x8c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 06:43:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 06:43:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001d00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/164, 0xa4}], 0x1, 0x0) 06:43:29 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x85116afda861ec, 0x0, 0x0) 06:43:29 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8ec0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = dup2(r3, r5) write$FUSE_POLL(r6, &(0x7f0000000180)={0x18}, 0xffa0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r7, 0x0, 0x18, 0x0) 06:43:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:29 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x881, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78}, 0x78) 06:43:29 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) 06:43:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 06:43:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0xfbfffffffffffffc, @local, 'vxcan1\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 06:43:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 06:43:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 06:43:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000002000290f000000000000000002020000000000000000000008000a00e000000108000100ac1c143b080003007f000001050016000800000008006d00ac1e000108000b000200000008001100ff7f0000"], 0x54}}, 0x0) 06:43:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 06:43:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 06:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 06:43:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x3}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) socket$kcm(0x2, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r5, 0xffffffffffffffff, 0x0) r6 = eventfd(0x9) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={r5, 0xf709, 0xffff8000, r6}) socket$inet6_sctp(0xa, 0x1, 0x84) 06:43:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:43:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) [ 459.495487][T10989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 459.516855][T10989] device bond0 entered promiscuous mode [ 459.522483][T10989] device bond_slave_0 entered promiscuous mode [ 459.529378][T10989] device bond_slave_1 entered promiscuous mode [ 459.537750][T10989] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 459.561165][T10992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:31 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "400100", 0x28, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private1, @empty}}}}}}, 0x0) [ 459.780492][T10989] device bond0 left promiscuous mode [ 459.786453][T10989] device bond_slave_0 left promiscuous mode [ 459.793223][T10989] device bond_slave_1 left promiscuous mode 06:43:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:32 executing program 3: unshare(0x20040600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 06:43:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x53, 0x0, &(0x7f0000000280)=0x11) 06:43:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 460.370088][T11008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 460.391667][T11008] device bond0 entered promiscuous mode [ 460.397399][T11008] device bond_slave_0 entered promiscuous mode [ 460.404279][T11008] device bond_slave_1 entered promiscuous mode [ 460.412562][T11008] 8021q: adding VLAN 0 to HW filter on device macvlan2 06:43:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:43:32 executing program 3: unshare(0x20040600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 460.755060][T11008] device bond0 left promiscuous mode [ 460.760443][T11008] device bond_slave_0 left promiscuous mode [ 460.767178][T11008] device bond_slave_1 left promiscuous mode 06:43:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 06:43:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 06:43:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000180)="20b67204dfc83493e0dbab1e4b073b03b9740a9e57a5b61d97008f24c30e000000000000000000200027b17aad9b1a6d6300cb4843139b29fdaa4c3850c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:43:33 executing program 3: unshare(0x20040600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 06:43:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/57, 0x2a}, {&(0x7f00000008c0)=""/106, 0xff90}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 06:43:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x70, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) 06:43:33 executing program 3: unshare(0x20040600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 06:43:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 06:43:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xfffffffd}}, 0xb8}}, 0x0) 06:43:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 06:43:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:43:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000180)="20b67204dfc83493e0dbab1e4b073b03b9740a9e57a5b61d97008f24c30e000000000000000000200027b17aad9b1a6d6300cb4843139b29fdaa4c3850c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:43:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:36 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xfffffffd}}, 0xb8}}, 0x0) 06:43:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40600) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0xa, 0x801, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20c41) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:43:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:43:36 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xfffffffd}}, 0xb8}}, 0x0) 06:43:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:43:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 06:43:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xfffffffd}}, 0xb8}}, 0x0) 06:43:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000180)="20b67204dfc83493e0dbab1e4b073b03b9740a9e57a5b61d97008f24c30e000000000000000000200027b17aad9b1a6d6300cb4843139b29fdaa4c3850c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:43:39 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:43:39 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x7, @output}) 06:43:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x188, 0x0, 0x0, 0x0, 0x188, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'syz_tun\x00', {}, {}, 0x21}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0xff}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 06:43:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x2, 0x1}, 0x40) 06:43:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:40 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 06:43:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 06:43:40 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x4a, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 06:43:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="01207f9bef370000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:43:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000180)="20b67204dfc83493e0dbab1e4b073b03b9740a9e57a5b61d97008f24c30e000000000000000000200027b17aad9b1a6d6300cb4843139b29fdaa4c3850c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:43:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$midi(r3, &(0x7f0000000080)=""/169, 0xa9) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:43:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 06:43:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 06:43:42 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 471.011536][T11189] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:43:43 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwritev(r0, 0x0, 0x0, 0x0) 06:43:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 06:43:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 06:43:43 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 06:43:43 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 471.713639][T11222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 471.848160][T11222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x4}]}]}, 0x20}}, 0x0) 06:43:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 06:43:45 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 06:43:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:45 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 474.037663][T11244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 474.062055][T11248] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 06:43:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:43:46 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 474.378493][T11261] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 474.427770][T11262] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:43:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) [ 474.502143][T11265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) getgroups(0x3, &(0x7f0000000200)=[r2, r2, 0x0]) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r1, r4}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x23}}, {@appraise_type='appraise_type=imasig'}]}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) 06:43:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 474.916716][ C0] sd 0:0:1:0: [sg0] tag#7220 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.927373][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB: Test Unit Ready [ 474.934142][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.943955][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.953836][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.963641][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.973433][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.983261][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.993056][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.002853][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.012624][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.022434][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.032244][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.042040][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.051838][ C0] sd 0:0:1:0: [sg0] tag#7220 CDB[c0]: 00 00 00 00 00 00 00 00 [ 475.065591][T11283] fuse: Bad value for 'fd' [ 475.077105][T11283] nfs: Unknown parameter '/dev/sg#' [ 475.133857][T11285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) getgroups(0x3, &(0x7f0000000200)=[r2, r2, 0x0]) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r1, r4}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x23}}, {@appraise_type='appraise_type=imasig'}]}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) 06:43:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 06:43:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:43:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) getgroups(0x3, &(0x7f0000000200)=[r2, r2, 0x0]) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r1, r4}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x23}}, {@appraise_type='appraise_type=imasig'}]}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) [ 475.274481][T11295] fuse: Bad value for 'fd' [ 475.289170][T11295] nfs: Unknown parameter '/dev/sg#' 06:43:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 475.420631][T11305] fuse: Bad value for 'fd' [ 475.472600][T11305] nfs: Unknown parameter '/dev/sg#' [ 475.499374][ C0] sd 0:0:1:0: [sg0] tag#7226 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.510075][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB: Test Unit Ready [ 475.516981][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.526871][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.536758][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.546668][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.556567][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.566473][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.576372][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.586294][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.596181][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.606069][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.615984][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.625880][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.635763][ C0] sd 0:0:1:0: [sg0] tag#7226 CDB[c0]: 00 00 00 00 00 00 00 00 [ 475.643748][ C0] sd 0:0:1:0: [sg0] tag#7227 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.654428][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB: Test Unit Ready [ 475.661144][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.671030][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.681012][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:43:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) getgroups(0x3, &(0x7f0000000200)=[r2, r2, 0x0]) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r1, r4}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x23}}, {@appraise_type='appraise_type=imasig'}]}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) [ 475.691014][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.700935][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.710860][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.720801][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.730702][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.740607][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.750506][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.760402][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.770306][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.780221][ C0] sd 0:0:1:0: [sg0] tag#7227 CDB[c0]: 00 00 00 00 00 00 00 00 [ 475.788194][ C0] sd 0:0:1:0: [sg0] tag#7228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.798877][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB: Test Unit Ready [ 475.800386][T11315] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 475.805639][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.833703][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.843596][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.853495][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.863395][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.873297][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.883212][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.893118][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.903032][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.912918][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.922825][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.932729][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.942561][ C0] sd 0:0:1:0: [sg0] tag#7228 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "8f9d39e618d1b42f03d43dfc8db99e64d410fea4e55d1612425828e4198a65b5"}) [ 476.373850][ C0] sd 0:0:1:0: [sg0] tag#7229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.384551][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB: Test Unit Ready [ 476.391187][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.401033][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.410842][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.420697][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.430548][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.440348][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.450152][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.459944][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:43:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 476.469765][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.479666][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.489477][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.499295][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.509096][ C0] sd 0:0:1:0: [sg0] tag#7229 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 476.524475][T11321] fuse: Bad value for 'fd' [ 476.535306][T11321] nfs: Unknown parameter '/dev/sg#' 06:43:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 06:43:48 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x4745, 0x0) 06:43:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7fff}, 0x16, 0x5) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) syz_genetlink_get_family_id$l2tp(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) 06:43:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101102) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000003c0)="28b276f53001aac0"}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}}], 0xff49) [ 476.741290][ C1] sd 0:0:1:0: [sg0] tag#7168 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.751989][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB: Test Unit Ready [ 476.758728][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.768605][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.773784][T11331] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 476.778405][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.787062][T11331] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 476.796381][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.814420][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.824260][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.834088][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.843909][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.853740][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.863545][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.873918][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.883737][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.893547][ C1] sd 0:0:1:0: [sg0] tag#7168 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:49 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 477.099391][T11342] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 477.108385][T11342] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 477.371976][ C1] sd 0:0:1:0: [sg0] tag#7169 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.382754][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB: Test Unit Ready [ 477.389367][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.399184][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.408995][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.418819][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.428646][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.438463][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.448272][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.458089][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:43:49 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) [ 477.467906][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.477727][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.487542][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.497346][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.507159][ C1] sd 0:0:1:0: [sg0] tag#7169 CDB[c0]: 00 00 00 00 00 00 00 00 06:43:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000000000007000000f80400009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x86) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223fd6840977cf9e7afb35464d0b35e3fd0300c4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425ab9c1e18881c6344647ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) dup2(r4, r0) 06:43:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:49 executing program 5: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 06:43:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 477.961547][T11358] device batadv0 entered promiscuous mode [ 477.970424][T11358] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 478.110449][T11358] device batadv0 left promiscuous mode 06:43:50 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x17, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 06:43:51 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 06:43:51 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:43:51 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x341, 0x0) write$9p(r0, &(0x7f0000000440)="0600000000000000c9b90003060000002a1ff7adf576f3790f61bc2c198c4397a37cbf8d63735e09ab8383afd2de1a5587fe067fde18fa64249e1dbae8886cc4318c81733d8af5a72e2a678a537d233abc5afa4d18f8d88392cafbbf33b3aacfcf04f7b0bdd78687", 0x68) [ 479.193981][T11377] device batadv0 entered promiscuous mode [ 479.202450][T11377] 8021q: adding VLAN 0 to HW filter on device macvtap1 06:43:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6ac1}]}}}]}, 0x44}}, 0x0) [ 479.380201][T11377] device batadv0 left promiscuous mode 06:44:09 executing program 2: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="4fb376", 0x3}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000100)="17aadc3b931ec00dd7351cafa00ec48aa819b68cf61858ab14d6e148c04d798fc555809d77895656416a8218d91d1182c10b93d312a5103a79f111a8e37b1e4e84fa4a2146125a087ee038517197047f24791cf998633ee11e0be88b2e7395efaca2b1d2cfcb82488aa53bbde6def62e", 0x70}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000058000000000000001701000002000000410000006e38bac7670843e8d5b71b5b4a179fdd732d794144e895df94ba5dd02effccc7b0e6b87524524a4691aa5f67adef69469d38734518d45c53ddd82f80cb73af894b0000001800000000000000170100000400000004000000000000001800000000000000170100000300"/159], 0xa0}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="a53e6566c1b25b916214dc026ff455871f1c574b2b3af49c7efbb826c4c446f374b4e1c2443e305853067d4fd89403c40f77bfa2e0f1f0c11b46e119c53cfb76f0b3a59cf6c08f0ae3f92c039c69c1864ec0955157b284e04f5e279e0bcfa4c29d0796ff8c480dd7116530d6ece3fb41c6d0fb037752f13bacb9f29b9c60", 0x7e}, {&(0x7f0000000580)="a2925f76b59d213548f5b5e1664e876ad88688dbae52ebd9fe31619867d6077f8c77d72d371846f9a224183a2ae052f2cfaa0b667a14c0d778a2bc0d05a8db338269f64a540ad4fa0d49d15f24dad1efbc7051eb0a90d5f7232ad5099ff8", 0x5e}], 0x2, &(0x7f0000000600)=[@assoc={0x18, 0x117, 0x4, 0x800}, @op={0x18}, @iv={0xa0, 0x117, 0x2, 0x89, "088e6a17016a184dff237d88ac1bc7f2d8cc96490a88342869c1b88ed2dee52d5ddf0347ccc69dd0c0dc18fe3c2c4084cc0079d5f502671ef80cf776ff5a67f376ec149211c559e50af8a5bc341d6f17554b0e30d61563101482342c8eb51c6b28c2f85386e6d3ff9122011c8c95326c0c3ed6fbf8d5dbe760d6cefd0a5b822d94ce4b545536eb568c"}], 0xd0, 0x40010}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="aaf96c9721561c6554754c6f9b09d45d2f0d7d11648275121112f23c14d1c6aa97eed512aa59b4509744e2f774a4c06f9c3a0da7301348f1d5b3da3edf781f24fb506ab465f181c629b87cb317916664dc78ed8223d1bcde5114358c4b846ecfb6152e126137128dabf48ffd73d3211c5a727a4722b127ea747e6e7d6bbd", 0x7e}, {&(0x7f0000000780)="daa864ebc166e22e291bb46b0025e47f40089e2cbb4b202a15f2be97012a96cbcf8ca3c8e4f4a165d616460a7f556a150e625394ae72a07fc8d340f16b41462459ba81f006d7ada02409343cf6727ce9d69906e5220d5b5ad18e84abae1748e8dc9492f57213b54fc3576911ef9454d7a0879b9344fecf37", 0x78}], 0x2, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000004}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)="99c58c1332d31dcc0c19fa1243302b14b8575c101a7a2609c3d3a7644aef99b21609be8ce1e24f1c52582d446e40827cd1d4cc11f98b2c540ec2d1b75291d0b4cbdeeeec0715cfd4df69bc17f369b4b39cacd22ecee8715826b7d89c103b9d7048cee877", 0x64}, {&(0x7f0000000900)="3f921a22cbbc348c1a1bbe7f8ab571030419b91f89d4f87f7e39401b96b66a939c9a64981f660875d520f1c91268c3068d3bdd9a67dec928", 0x38}, {&(0x7f0000000940)="f6a59542c0a03b8fb0771a9ca4923d4021732d9c89f4fba80e33eb425c838e4548d6422d0ccdc9866cba533ec52b9be6aa8e28d8c3083ab83ad4d650714be709c4f492ce22b29881503d2c5f1457b24de398fd9aedabf2452322ea254fdf9394ea799844faaa7eae487736ad893e74ad47c13fc0893a3835dcf365ca16fe144a795d2ca6105875cf117d5f42c5749a76e08d8aeb3dd149e7267999c3776dd25e0b15489cd4b1fe71b953a2f50e4f5ec54a850e5d31342955b6", 0xb9}, {&(0x7f0000000a00)="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", 0xfd}, {&(0x7f0000000b00)="59a814ebd87d592b2a3d4d2367fa5bde12f6693eb9445eb95a2157119ef4044a941751c5c384dd703d81e0031b6b5bc2dec6cf8367c5b1e71ec8b7ab84e6ef3901e3826976b2e4cb7ccbc4826ad5b4ebaa0b8684c7ad34a792a79db7ec2461", 0x5f}, {&(0x7f0000000b80)="de641700a51756a12e53941308299a29849b73ee570dc1715fc1ccb78ac295ae9cc10d5d2ca97d18", 0x28}], 0x6, &(0x7f0000002600)=[@assoc={0x18, 0x117, 0x4, 0x98e3}, @iv={0xd0, 0x117, 0x2, 0xb6, "9f093639ee04a670d9f5db4cc39199766de52eb65d0bbb7958bcedd2da6f266a6a089dcfde9ab10f5fc968aae571d975515247f87652daa3a689662ed3fb150d7add522c7a2a5f52fe0595491fd360ee2d81dbf7e0ac3f51bdce565cac183de36562732916cdc472dc2740e29ce6eb6e12cff0688ffe36c9be2e8e31534e701b428769077db42ed230b024db99af6286991c3970fe27dbfe8960a8cdef841016ffa6207aae1dd3f2fd8db5b1685bff922bfce047cc9e"}, @iv={0xb0, 0x117, 0x2, 0x99, "dab76a71d0d1b1c8e3bf65893c3dd872bf2f4b93f439938ebeaac0e66c399cc2a26810e7fc4d03b1678135e04aff9874dc1d7abf24918da751afd4f36aedfa8e3cd3aa1664f9ffcc642e7176d1a1f2ac2ba17af6cabc952a08834dc68cad4b94d55ec9f985962d656ad8d0d782601f220398dc1b95534a4e9c5748c84a712c177681fe11a1e89c3969c1df8fbefe9022134a156500a7239ba5"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}, @iv={0x50, 0x117, 0x2, 0x37, "5efbd4bd1574de9e55473d27a2b074e8fa35bd14fd775d36114df5054f5035777606ff6d6d2b21dc4fb80b773d2f133eb762241d4b2142"}], 0x1318, 0x40044}], 0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:44:09 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0xb, 0x401, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0xa, 0x1, 'vlan\x00\xf0'}]}, 0x30}}, 0x0) 06:44:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) 06:44:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r2 = socket(0x10, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 06:44:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 497.992026][ C0] sd 0:0:1:0: [sg0] tag#7192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.002792][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB: Test Unit Ready [ 498.009404][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.019263][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.029123][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.039041][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.048886][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.058691][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.068508][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.078394][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.088189][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.097997][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.099799][ C1] sd 0:0:1:0: [sg0] tag#7193 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.107830][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.118301][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB: Test Unit Ready [ 498.127952][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.134520][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.144211][ C0] sd 0:0:1:0: [sg0] tag#7192 CDB[c0]: 00 00 00 00 00 00 00 00 [ 498.153923][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.171180][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.181047][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.190915][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.200792][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.210741][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.220607][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.230423][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.240318][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.250186][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.260055][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.270081][ C1] sd 0:0:1:0: [sg0] tag#7193 CDB[c0]: 00 00 00 00 00 00 00 00 [ 498.314094][T11417] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 498.324852][T11417] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 06:44:10 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 498.358156][T11421] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 498.618635][T11430] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 498.817967][T11446] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 498.854272][ C0] sd 0:0:1:0: [sg0] tag#7194 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.864896][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB: Test Unit Ready [ 498.871502][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.881356][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.891164][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.900973][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.910780][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.920582][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.930398][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.940229][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.950046][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.959864][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.969690][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.979523][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.989334][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[c0]: 00 00 00 00 00 00 00 00 [ 498.997205][ C0] sd 0:0:1:0: [sg0] tag#7195 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.007811][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB: Test Unit Ready [ 499.014492][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.024292][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.034106][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.043914][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.053719][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:44:10 executing program 2: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="4fb376", 0x3}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000100)="17aadc3b931ec00dd7351cafa00ec48aa819b68cf61858ab14d6e148c04d798fc555809d77895656416a8218d91d1182c10b93d312a5103a79f111a8e37b1e4e84fa4a2146125a087ee038517197047f24791cf998633ee11e0be88b2e7395efaca2b1d2cfcb82488aa53bbde6def62e", 0x70}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000058000000000000001701000002000000410000006e38bac7670843e8d5b71b5b4a179fdd732d794144e895df94ba5dd02effccc7b0e6b87524524a4691aa5f67adef69469d38734518d45c53ddd82f80cb73af894b0000001800000000000000170100000400000004000000000000001800000000000000170100000300"/159], 0xa0}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="a53e6566c1b25b916214dc026ff455871f1c574b2b3af49c7efbb826c4c446f374b4e1c2443e305853067d4fd89403c40f77bfa2e0f1f0c11b46e119c53cfb76f0b3a59cf6c08f0ae3f92c039c69c1864ec0955157b284e04f5e279e0bcfa4c29d0796ff8c480dd7116530d6ece3fb41c6d0fb037752f13bacb9f29b9c60", 0x7e}, {&(0x7f0000000580)="a2925f76b59d213548f5b5e1664e876ad88688dbae52ebd9fe31619867d6077f8c77d72d371846f9a224183a2ae052f2cfaa0b667a14c0d778a2bc0d05a8db338269f64a540ad4fa0d49d15f24dad1efbc7051eb0a90d5f7232ad5099ff8", 0x5e}], 0x2, &(0x7f0000000600)=[@assoc={0x18, 0x117, 0x4, 0x800}, @op={0x18}, @iv={0xa0, 0x117, 0x2, 0x89, "088e6a17016a184dff237d88ac1bc7f2d8cc96490a88342869c1b88ed2dee52d5ddf0347ccc69dd0c0dc18fe3c2c4084cc0079d5f502671ef80cf776ff5a67f376ec149211c559e50af8a5bc341d6f17554b0e30d61563101482342c8eb51c6b28c2f85386e6d3ff9122011c8c95326c0c3ed6fbf8d5dbe760d6cefd0a5b822d94ce4b545536eb568c"}], 0xd0, 0x40010}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="aaf96c9721561c6554754c6f9b09d45d2f0d7d11648275121112f23c14d1c6aa97eed512aa59b4509744e2f774a4c06f9c3a0da7301348f1d5b3da3edf781f24fb506ab465f181c629b87cb317916664dc78ed8223d1bcde5114358c4b846ecfb6152e126137128dabf48ffd73d3211c5a727a4722b127ea747e6e7d6bbd", 0x7e}, {&(0x7f0000000780)="daa864ebc166e22e291bb46b0025e47f40089e2cbb4b202a15f2be97012a96cbcf8ca3c8e4f4a165d616460a7f556a150e625394ae72a07fc8d340f16b41462459ba81f006d7ada02409343cf6727ce9d69906e5220d5b5ad18e84abae1748e8dc9492f57213b54fc3576911ef9454d7a0879b9344fecf37", 0x78}], 0x2, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000004}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)="99c58c1332d31dcc0c19fa1243302b14b8575c101a7a2609c3d3a7644aef99b21609be8ce1e24f1c52582d446e40827cd1d4cc11f98b2c540ec2d1b75291d0b4cbdeeeec0715cfd4df69bc17f369b4b39cacd22ecee8715826b7d89c103b9d7048cee877", 0x64}, {&(0x7f0000000900)="3f921a22cbbc348c1a1bbe7f8ab571030419b91f89d4f87f7e39401b96b66a939c9a64981f660875d520f1c91268c3068d3bdd9a67dec928", 0x38}, {&(0x7f0000000940)="f6a59542c0a03b8fb0771a9ca4923d4021732d9c89f4fba80e33eb425c838e4548d6422d0ccdc9866cba533ec52b9be6aa8e28d8c3083ab83ad4d650714be709c4f492ce22b29881503d2c5f1457b24de398fd9aedabf2452322ea254fdf9394ea799844faaa7eae487736ad893e74ad47c13fc0893a3835dcf365ca16fe144a795d2ca6105875cf117d5f42c5749a76e08d8aeb3dd149e7267999c3776dd25e0b15489cd4b1fe71b953a2f50e4f5ec54a850e5d31342955b6", 0xb9}, {&(0x7f0000000a00)="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", 0xfd}, {&(0x7f0000000b00)="59a814ebd87d592b2a3d4d2367fa5bde12f6693eb9445eb95a2157119ef4044a941751c5c384dd703d81e0031b6b5bc2dec6cf8367c5b1e71ec8b7ab84e6ef3901e3826976b2e4cb7ccbc4826ad5b4ebaa0b8684c7ad34a792a79db7ec2461", 0x5f}, {&(0x7f0000000b80)="de641700a51756a12e53941308299a29849b73ee570dc1715fc1ccb78ac295ae9cc10d5d2ca97d18", 0x28}], 0x6, &(0x7f0000002600)=[@assoc={0x18, 0x117, 0x4, 0x98e3}, @iv={0xd0, 0x117, 0x2, 0xb6, "9f093639ee04a670d9f5db4cc39199766de52eb65d0bbb7958bcedd2da6f266a6a089dcfde9ab10f5fc968aae571d975515247f87652daa3a689662ed3fb150d7add522c7a2a5f52fe0595491fd360ee2d81dbf7e0ac3f51bdce565cac183de36562732916cdc472dc2740e29ce6eb6e12cff0688ffe36c9be2e8e31534e701b428769077db42ed230b024db99af6286991c3970fe27dbfe8960a8cdef841016ffa6207aae1dd3f2fd8db5b1685bff922bfce047cc9e"}, @iv={0xb0, 0x117, 0x2, 0x99, "dab76a71d0d1b1c8e3bf65893c3dd872bf2f4b93f439938ebeaac0e66c399cc2a26810e7fc4d03b1678135e04aff9874dc1d7abf24918da751afd4f36aedfa8e3cd3aa1664f9ffcc642e7176d1a1f2ac2ba17af6cabc952a08834dc68cad4b94d55ec9f985962d656ad8d0d782601f220398dc1b95534a4e9c5748c84a712c177681fe11a1e89c3969c1df8fbefe9022134a156500a7239ba5"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}, @iv={0x50, 0x117, 0x2, 0x37, "5efbd4bd1574de9e55473d27a2b074e8fa35bd14fd775d36114df5054f5035777606ff6d6d2b21dc4fb80b773d2f133eb762241d4b2142"}], 0x1318, 0x40044}], 0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:44:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:10 executing program 5: r0 = gettid() r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) tkill(r0, 0x7) 06:44:10 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:10 executing program 2: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) [ 499.063533][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.073330][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.083129][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.092923][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.099055][ C1] sd 0:0:1:0: [sg0] tag#7196 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.102712][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.113111][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB: Test Unit Ready [ 499.122755][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.129236][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.138841][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.148517][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.158168][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[c0]: 00 00 00 00 00 00 00 00 [ 499.167848][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.185097][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.194965][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.204803][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.214680][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.224546][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.234410][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.244261][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.254144][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.264031][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.273884][ C1] sd 0:0:1:0: [sg0] tag#7196 CDB[c0]: 00 00 00 00 00 00 00 00 [ 499.424138][T11453] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 499.424226][T11452] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 499.575512][ C0] sd 0:0:1:0: [sg0] tag#7197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.586286][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB: Test Unit Ready [ 499.593131][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.603036][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.612951][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.622880][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.632808][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.642748][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.652593][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.662532][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.672467][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.682401][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.692319][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.702240][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.712158][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[c0]: 00 00 00 00 00 00 00 00 [ 499.720158][ C0] sd 0:0:1:0: [sg0] tag#7198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.730866][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB: Test Unit Ready [ 499.737654][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.747579][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.757480][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.767403][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.777312][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.787224][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.797121][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.807010][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.816943][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.826873][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.836784][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.846711][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.856614][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[c0]: 00 00 00 00 00 00 00 00 sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="4fb376", 0x3}, {&(0x7f0000001600)="4c77dd3196a347b334d7f4c10214419201294ccc0641fea1bdf5b1b96aa8a6911d4ca98a67431cc290690cebeae0e524ffc6d7f653f5c0045b8a7fe1518dd6427599ddcef2699a309e3de893e4edeb2ba638d71199f09a555b89ba54cf31884344b3176a6581ccd1223a06df6aa469d47f34537657e8277950f197095da5df7f977919b4fa4411ce8fd7b553a97d9ea28c5cf62f75cc4d11c8405fd84f0efa81095a016b2a1524d74394dc12cd50dc3359eab075b6ac413d881579840f2c2866aaec23dd105429e4295f465416f6abf69290425654482b048a89acad6f06795066d10367a026d4b365b4ada140bf71b0faa58b3eb1fb7f162044de1a6db52ac90333b34a869a09b651b9672c995cf9733559d2ec6bccc0bf77838eb62c58288c25bd83ca7f331ff5760f6322dde49a89c0f783273da6a102b52a4b906e23966c606a60ba574ac21361132085909570cf2975b2c632a6206def01252571eb7b848526bc9f552efec82b44075a18c449b423385382f4465710e41746fca1fa1d012110cf1e0b1ca5efa8963f2205feb15da886d58f71fcb661b1be832c10bd3f7f4bed0291462678fdf9563a4674f3f0e69a0e76f30bb38b73e1f4922583e5c283141f4d5f0cbd9b539d05b1abfde4671b313a9e2e122c5992436844a0ab355a235433466d6e2232f226b1389fe8a0c9526d0d51627ed2e32bc3d4363b4b4329c4f99205e1c6f256f1b884bf51bb94006014b95409fb858fe2a0e898dcd5e7698500928e5a27e1ff3774cd0ea0d1cf57ef9094b63f84c887928de8bd6e1ef474f28a1d8186ad68dfcf71e581e06c7decf9f127802133a7a91e17b1c79722fd2ebc4606a6496a795a5545e3c32739b37d7caed2f3c3e053cfbcbedcfe7103bf556700ccc3bac51009e77af10230dd861f1dc7f9072314cb200079277790b0dc4026f68654c7f90b2c549f9952681afce9e5b822ff9c82e07cd487b4ab0977fc363599b278db74d785aeade7d3fccaecb941b86896a5473337ec44350f0f51dd64ff944bef987224fae86af9bbee1d49d8e67f4b63bb39bc33fa32868a87ade322d3ad6e787b77a2aa27bf9fe7048c287683afaa07bc8d0830de073209cf7de3fbab4c3896655e246ab941e73cafd380defc1643e9e2a352e68ac0217b7ea74b1fbec094fb5766597ced473a89fe2e90a46f97165c32812d7e001450ffee969746ef2ca57207bc3d5efbd77ede60f41c71631619f312152b39d1d9d399ef806240a239319c72f7004845cb21ffdb569d49155e84f301616612be12c581715373f37f8828b35e6dd6df82149aad082520ab6a9ba94d876e19791c56c5bfc45395806e0c75c154ca80a9a7188e0fc3cdc1b1596eed346c22cbe869c5f4e474f7e8eddb528886a1c1ed22df828458140d023a0d8569da60942886aca7ed25ccab5dc923d482dcaae2b1ba2d516cccfe7b9ec9bde12461832f03168b1b51c56ae94eab8ba3fc0a137a295bcee4b9de06b4e5fe2de6ea66a991b7b7ad218687e8e52da432305cb05804d5450d3bf8c0641f709e8dcb11f6792949843fc27d76d44158549e029cf72225d81f3784d3a1ba8397f75ba980af6e8d4b1ffee3705bb3475ea171f6a4741af31562ae9fe8736bbfd751d037f071213b7f92d52e89901ed0cb90d433df0ba169403684a494a6eeee406ce5a70849e70617f5f633db32cf0554ddf27041f2b801c86fbeff19ecf977d1112f40ff38a2a7993c6784170013832328b22631a7fa7d2bb3625ac824c1fa1605b5d459ab9b6ce2ee9c06fa1408f04e293194da31d36bc17d2645f95640c994428145d31e5f8b5e8541e2fc7643fab1d3636f5affd65bb4b1c373ee4e9056a39063f439a25247b116a003f4c82fe418e49378d583d8cd8ca021a6dc74a431bd14247d9418ea1438d07893c5806e4741434bfb438c6d1cd37044dfa98103fcb8dc03480a59852b55b6276a8ea21f9e7e4343933fe60d92f70461e5201f2e33255ab7b5df86186dda9f23cf1a661bb7df9511643247d77ab76cd910b787bfae743a27ea90128dcfe8414ad4a4823c853430988a1a0f06246413cc75113c26eb76b7f40c645308e43a9a499199096d5bb7734b60dd722fa2f0df088883f356b0cc3886361a32096190eac528db3a7835ee958edd88b819724c650236b4023a299cb8c4dae161a0ede5ddd3eb04bea9d54a034ff60728e9df34069ed0f1c04405ac0b4150a4c722a1431e77b758624578437ee2eb7bda643f6a9098245b09d5321e2569fd523617015438470fcca92001fbe1e8a75a3efa9bce6622e55fc3fb0d10fe246f5dc6bc70335f8c95a4136b51a8447f00521ed3af86239be0489556049dab292ef9e977c54aa525e86c08055cd7588b1366378bedb2e7da1b907e858b556c61235aac7120fff62e57878cc91802133dc4e2b23765ef1fc61e765f06d37d90d91939889c524463f63dd0c583858de8ad98817e471d47e939310505c944ac88aa3cd1feadae35c60d9119a2c32140a06c6642bb9b4a97148e59cec928b9a1d33d96276fbe31674398de6883088e068e2906cd9a63695da4ddedd8fe357ae679444e2faacf821c9b8ab5d00444672d5e3273f89e444d55a67840dc1a5d5b7ef8533c971647472d0697933964fa235b4fb9432f26a2d97e7a7e41650d72b5447d26bcc5b9c9592110481f5ba3beade1746e7e6f33217022f6d27ae4356a0ee20c38b9a2a56584c527268fa878796fe93023ffb1d1b703656b4c025c113ac271fbd61f2c504bc4be2a7aa09cffc5c7cea068a4afc8c9449143d5d8d98a8982f4055b471d67dd8c1c168a54c195fd8417c1231900471b9456a648175cfff8a9e0449d8d1f99ec22bc6ab8549820bca8dabeecdd84a879651b0fd7c519d850385c688bfc79cf8b848be2e832dc0b4f5de93a5e58a62d94224434b8aa1a8f6f7e46fa9b8d5ad57e9e03a63677f74559edee32d922c15e4cc06124240ea926b510a0b4944ca50100d4381ace547a544f4bf10cd6dbf4b18894ac303c4b96748d96dc202a9ba5cf1487b7526583ff0fe2bdb893732ee4ae99fe5fbfe03adfa0a86ab922c4134691d5658f9aae2bdd29adad8cc5f7b39307e4cf155e4b82997eaa9794522e7635c9d30b3cad7a19ac7c1336a359a2305e26eb1a2ae00fd964970cd6c6f310c66a6b39fca41ed97aeb44dc32c77305ae65f01664b0b7f6d2e9179a9a3040ef1c02770c66397c8eb520625cd0016b5803c4ab869e09978648d31dac12143be1478af5c9795b4a675e51e3f1524b992c6dafb0347aa351005e91e2decceec35497e04380d8863b71896f9e14fc67f4931c0ca2f3c5873dd73b7dc08a0675996eab206e0d82876fb53db06c48f6b10d1bd708414b97e8c6749d1ea30df01f2fa3fd4ab3e2f0d7450ea5cf9e0393250526f8350838712b94403e813589c936fde2a3d8b431b599e975b03f2407d5c8eb96bdb28adf2a0b07db8a453a852ba6df018fcadb4e11d6acf185e693a205e74e955d9dd8a25286baeee0261f3258b3ca1668ea28800c2a73ff6b7c2244ed4a35727ff98cdc5cf37698bdaf5652be3eff2ca853ca74dc8bd7479e4a638783cb5440a1eeb97b72d1857febc75b24cdccd88b8453106f44c98337224798e57bb37de09110543a5bbc312240e9db65e558a7e049d58d3d50902ea6c1f48f67f68e11dd54dffcd7d67fcf52ce886848f4410481b3b5f8c4b02f40926f5c3a6965c46277f2549ad429915e34cf1600a4a45e3d0a94a694c5d77ad1f951a86e01f72a7d87492bdfd627248ff029353f1c498ec09281ceb4a73c17610c3783da2378fb101fa301257593d9bdf81ed7f535a78a5d383bbfb25e1745d95c56df948677377cbbf6415270fa4213f887f974297e2612e93b2db15f59a4ec3deeef08dceaec27f9fb178326dfcc0aaedf0b248dfe100f48b811cff16bf6a2a275e75d04df8336b3c0af389a8a3ad759e01cf5fb1bd6f9ca766ac2c5b81f4c9e2c68db91c8276e08e9ab3f2b9a25d95d9cb9546fab6ec3434afd4951de7996ac0e85c50d2d595e564539ecf2ed08870090d98e2997367d2ee0cbeb6210530d847330e43849609908455e3c96cd47b588658d094c7da0a5aa02e81e132f73f8bd85b20753f03e8baaba44db0e69297b2f8a33873befba7e15688cabb75c6295185fc7493b843d21dc9e23c1792e7aef9d89f80de099126abb40120fa7fc028ffba88a1fece6b5a534417d0a4a47deba767bf9ed85a5a7db7a06a92343474050b8c725fc074e834c0a1f4366238beee42abe2379d212e8cecad2af4939bfc941bbed0312fa56eaa6cdfa42f1fafc73d12de7b06c88aabf85c57d9cfe4a71362b5d4073bffbe26a6b57684e0d144b720e2dc54b9a3344933dd7f3122b4c550d2444d9bffe41bae0e0433dd7d9a5445512535c64d8844b2c8507a910aec87ec450254bf36112f5eb771f1d99475e3496d3f94cce55b10421eb1e5c56ce8160517fd7d0fe7284fffb8136ba56227ad0619639a66118edac971ed48047822c9f97cf3c231a9b7dc90197d2f4656482372bb564a1c8103e7d89bfd49296e771a96e0c5ffac36172a5fb895c10dae638395a375e12a92fc44b23bf39dbd542e2c418d70b1ee9fbe4b0232e24a5e57f4b67d7307aee064246960f16ced8d3eaa33bedfa1cad9947f1cd220772ccf724dc127dc16092e338ba85b422e28caca10940d6d0270c7b36e4c0277b7b06d00cf98c842eb356b49d3d21f554a78519ae66b838b0fc1ccd28851f6b8d38ef77380b1960bc044ffe4cfc51c92899550dc8459ce7f7883ab968b70781e046b7e2ab3802561e314241ee7de8efb6ed89df5fff7e8135ff61275f1dd8732ad5c99c8168a639ae1c91246d1ef3c33ecc3404a801f3660ea4be6c6e45460aed640e6c3a6f3426986016b24332b4472f779ee0c774d545af28948600599e17910533ce2db5b95ef772ed030fdf134aa68b442eee16ac3217bd1119fc2002d6ce797eb6e4ac0b3f48623fa624eb9f2e3997b1509ddbaefdf090423742c684b8ecb4f19a4d191d2a8a8315bb7ae00338de4785db9f21dfa2796aebb2cf1f6f2ae9645f97f6e9e7fb4d4b21fa01db8b9ba281242a135439dc3df6d853bcecc06eff74eaeb3c39549d626e20959f3a6dee365fe838b0f8d45a1baa0762f9a3e6f79723dc4607c5b96d14df38a74213778d475de3b52c1d6f2eb35fa4013cd1e754471e3c96f3ab728daefa4bfc5aa4b1164b1ee7f5e9d776cb7d88db906628fed4067ba30ea9ec5605ba6a0996f0ba72cc119775bc35b834854ce45477c5391e2b664c11e63ffc0ba93efcf7e937057b8935ee5b01508d063936c87060880fda948161e267a8bf78426cbe1e2907a8b721ab4ec100e28344db7c6b7cda23eeec37012dfc15d2d406636291585276bf4f438d7e4bd90cf6882a8a8546762d1fdc8d94ee226c14d87b16008b131a761b432f64c43aa279bb01be076c351ddeb1ffbac04766a4767b2b69562bfc1b9953fbd63cd848d58f77274eba100867876d5d756102560d15c37696baae8d401d7e5709d923d07d4f489b8995215a6e8c033bf2084e2eefaeb8a19ee10a13423f5ec73bfbcc38eafdace32289cac873817a103e4f3a952000023732d0cd87288cb7f2276d5b886b5346d44e8ef524724ef83b5212c97921f5370e53b68f2543f4ad28d519f02c71e5bd7d40a9a02357071078a65ffe8bdd6af7c7b555c8edde7e7bd21860b6658a689c2686e72a2b8c6f4db3a486b9", 0x1000}, {&(0x7f0000000100)="17aadc3b931ec00dd7351cafa00ec48aa819b68cf61858ab14d6e148c04d798fc555809d77895656416a8218d91d1182c10b93d312a5103a79f111a8e37b1e4e84fa4a2146125a087ee038517197047f24791cf998633ee11e0be88b2e7395efaca2b1d2cfcb82488aa53bbde6def62e", 0x70}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000058000000000000001701000002000000410000006e38bac7670843e8d5b71b5b4a179fdd732d794144e895df94ba5dd02effccc7b0e6b87524524a4691aa5f67adef69469d38734518d45c53ddd82f80cb73af894b0000001800000000000000170100000400000004000000000000001800000000000000170100000300"/159], 0xa0}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="a53e6566c1b25b916214dc026ff455871f1c574b2b3af49c7efbb826c4c446f374b4e1c2443e305853067d4fd89403c40f77bfa2e0f1f0c11b46e119c53cfb76f0b3a59cf6c08f0ae3f92c039c69c1864ec0955157b284e04f5e279e0bcfa4c29d0796ff8c480dd7116530d6ece3fb41c6d0fb037752f13bacb9f29b9c60", 0x7e}, {&(0x7f0000000580)="a2925f76b59d213548f5b5e1664e876ad88688dbae52ebd9fe31619867d6077f8c77d72d371846f9a224183a2ae052f2cfaa0b667a14c0d778a2bc0d05a8db338269f64a540ad4fa0d49d15f24dad1efbc7051eb0a90d5f7232ad5099ff8", 0x5e}], 0x2, &(0x7f0000000600)=[@assoc={0x18, 0x117, 0x4, 0x800}, @op={0x18}, @iv={0xa0, 0x117, 0x2, 0x89, "088e6a17016a184dff237d88ac1bc7f2d8cc96490a88342869c1b88ed2dee52d5ddf0347ccc69dd0c0dc18fe3c2c4084cc0079d5f502671ef80cf776ff5a67f376ec149211c559e50af8a5bc341d6f17554b0e30d61563101482342c8eb51c6b28c2f85386e6d3ff9122011c8c95326c0c3ed6fbf8d5dbe760d6cefd0a5b822d94ce4b545536eb568c"}], 0xd0, 0x40010}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="aaf96c9721561c6554754c6f9b09d45d2f0d7d11648275121112f23c14d1c6aa97eed512aa59b4509744e2f774a4c06f9c3a0da7301348f1d5b3da3edf781f24fb506ab465f181c629b87cb317916664dc78ed8223d1bcde5114358c4b846ecfb6152e126137128dabf48ffd73d3211c5a727a4722b127ea747e6e7d6bbd", 0x7e}, {&(0x7f0000000780)="daa864ebc166e22e291bb46b0025e47f40089e2cbb4b202a15f2be97012a96cbcf8ca3c8e4f4a165d616460a7f556a150e625394ae72a07fc8d340f16b41462459ba81f006d7ada02409343cf6727ce9d69906e5220d5b5ad18e84abae1748e8dc9492f57213b54fc3576911ef9454d7a0879b9344fecf37", 0x78}], 0x2, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000004}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)="99c58c1332d31dcc0c19fa1243302b14b8575c101a7a2609c3d3a7644aef99b21609be8ce1e24f1c52582d446e40827cd1d4cc11f98b2c540ec2d1b75291d0b4cbdeeeec0715cfd4df69bc17f369b4b39cacd22ecee8715826b7d89c103b9d7048cee877", 0x64}, {&(0x7f0000000900)="3f921a22cbbc348c1a1bbe7f8ab571030419b91f89d4f87f7e39401b96b66a939c9a64981f660875d520f1c91268c3068d3bdd9a67dec928", 0x38}, {&(0x7f0000000940)="f6a59542c0a03b8fb0771a9ca4923d4021732d9c89f4fba80e33eb425c838e4548d6422d0ccdc9866cba533ec52b9be6aa8e28d8c3083ab83ad4d650714be709c4f492ce22b29881503d2c5f1457b24de398fd9aedabf2452322ea254fdf9394ea799844faaa7eae487736ad893e74ad47c13fc0893a3835dcf365ca16fe144a795d2ca6105875cf117d5f42c5749a76e08d8aeb3dd149e7267999c3776dd25e0b15489cd4b1fe71b953a2f50e4f5ec54a850e5d31342955b6", 0xb9}, {&(0x7f0000000a00)="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", 0xfd}, {&(0x7f0000000b00)="59a814ebd87d592b2a3d4d2367fa5bde12f6693eb9445eb95a2157119ef4044a941751c5c384dd703d81e0031b6b5bc2dec6cf8367c5b1e71ec8b7ab84e6ef3901e3826976b2e4cb7ccbc4826ad5b4ebaa0b8684c7ad34a792a79db7ec2461", 0x5f}, {&(0x7f0000000b80)="de641700a51756a12e53941308299a29849b73ee570dc1715fc1ccb78ac295ae9cc10d5d2ca97d18", 0x28}], 0x6, &(0x7f0000002600)=[@assoc={0x18, 0x117, 0x4, 0x98e3}, @iv={0xd0, 0x117, 0x2, 0xb6, "9f093639ee04a670d9f5db4cc39199766de52eb65d0bbb7958bcedd2da6f266a6a089dcfde9ab10f5fc968aae571d975515247f87652daa3a689662ed3fb150d7add522c7a2a5f52fe0595491fd360ee2d81dbf7e0ac3f51bdce565cac183de36562732916cdc472dc2740e29ce6eb6e12cff0688ffe36c9be2e8e31534e701b428769077db42ed230b024db99af6286991c3970fe27dbfe8960a8cdef841016ffa6207aae1dd3f2fd8db5b1685bff922bfce047cc9e"}, @iv={0xb0, 0x117, 0x2, 0x99, "dab76a71d0d1b1c8e3bf65893c3dd872bf2f4b93f439938ebeaac0e66c399cc2a26810e7fc4d03b1678135e04aff9874dc1d7abf24918da751afd4f36aedfa8e3cd3aa1664f9ffcc642e7176d1a1f2ac2ba17af6cabc952a08834dc68cad4b94d55ec9f985962d656ad8d0d782601f220398dc1b95534a4e9c5748c84a712c177681fe11a1e89c3969c1df8fbefe9022134a156500a7239ba5"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x118, 0x117, 0x2, 0xfd, "8ef1b7b7ead629f69869abc0652ba9e5cc2d898955780af421a7ad1f52a1ee24f01aaeb6d241ea44e3f33cada40206d5ccc8553b3828a5a00ee180c987c997261fafe371e2d42bbb3b7051935762422d1cce1adf2f84c096f43c2b39dbc6b096386dd9344a219cad6435bffe985cad4e0004cf3a78f1ec05b22b5e066754620c69496cef52ce888ee99bb3c07801ce673caea7a6aedbbcc6b25c296c447ac65deeda099fa5903bbfad26dc2a74a5556ae453d9bba305c26d0f4727a747205a93e231df818b46278b8f615cfdf6ef2f28d8b8110b3d8201d9ac7ae1b632c283b6878b34f902b7ab0f8f78c59360c5786c898a3d6834318b81980154c27a"}, @iv={0x50, 0x117, 0x2, 0x37, "5efbd4bd1574de9e55473d27a2b074e8fa35bd14fd775d36114df5054f5035777606ff6d6d2b21dc4fb80b773d2f133eb762241d4b2142"}], 0x1318, 0x40044}], 0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:44:11 executing program 2: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="4fb376", 0x3}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000100)="17aadc3b931ec00dd7351cafa00ec48aa819b68cf61858ab14d6e148c04d798fc555809d77895656416a8218d91d1182c10b93d312a5103a79f111a8e37b1e4e84fa4a2146125a087ee038517197047f24791cf998633ee11e0be88b2e7395efaca2b1d2cfcb82488aa53bbde6def62e", 0x70}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000058000000000000001701000002000000410000006e38bac7670843e8d5b71b5b4a179fdd732d794144e895df94ba5dd02effccc7b0e6b87524524a4691aa5f67adef69469d38734518d45c53ddd82f80cb73af894b0000001800000000000000170100000400000004000000000000001800000000000000170100000300"/159], 0xa0}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="a53e6566c1b25b916214dc026ff455871f1c574b2b3af49c7efbb826c4c446f374b4e1c2443e305853067d4fd89403c40f77bfa2e0f1f0c11b46e119c53cfb76f0b3a59cf6c08f0ae3f92c039c69c1864ec0955157b284e04f5e279e0bcfa4c29d0796ff8c480dd7116530d6ece3fb41c6d0fb037752f13bacb9f29b9c60", 0x7e}, {&(0x7f0000000580)="a2925f76b59d213548f5b5e1664e876ad88688dbae52ebd9fe31619867d6077f8c77d72d371846f9a224183a2ae052f2cfaa0b667a14c0d778a2bc0d05a8db338269f64a540ad4fa0d49d15f24dad1efbc7051eb0a90d5f7232ad5099ff8", 0x5e}], 0x2, &(0x7f0000000600)=[@assoc={0x18, 0x117, 0x4, 0x800}, @op={0x18}, @iv={0xa0, 0x117, 0x2, 0x89, "088e6a17016a184dff237d88ac1bc7f2d8cc96490a88342869c1b88ed2dee52d5ddf0347ccc69dd0c0dc18fe3c2c4084cc0079d5f502671ef80cf776ff5a67f376ec149211c559e50af8a5bc341d6f17554b0e30d61563101482342c8eb51c6b28c2f85386e6d3ff9122011c8c95326c0c3ed6fbf8d5dbe760d6cefd0a5b822d94ce4b545536eb568c"}], 0xd0, 0x40010}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="aaf96c9721561c6554754c6f9b09d45d2f0d7d11648275121112f23c14d1c6aa97eed512aa59b4509744e2f774a4c06f9c3a0da7301348f1d5b3da3edf781f24fb506ab465f181c629b87cb317916664dc78ed8223d1bcde5114358c4b846ecfb6152e126137128dabf48ffd73d3211c5a727a4722b127ea747e6e7d6bbd", 0x7e}, {&(0x7f0000000780)="daa864ebc166e22e291bb46b0025e47f40089e2cbb4b202a15f2be97012a96cbcf8ca3c8e4f4a165d616460a7f556a150e625394ae72a07fc8d340f16b41462459ba81f006d7ada02409343cf6727ce9d69906e5220d5b5ad18e84abae1748e8dc9492f57213b54fc3576911ef9454d7a0879b9344fecf37", 0x78}], 0x2, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000004}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)="99c58c1332d31dcc0c19fa1243302b14b8575c101a7a2609c3d3a7644aef99b21609be8ce1e24f1c52582d446e40827cd1d4cc11f98b2c540ec2d1b75291d0b4cbdeeeec0715cfd4df69bc17f369b4b39cacd22ecee8715826b7d89c103b9d7048cee877", 0x64}, {&(0x7f0000000900)="3f921a22cbbc348c1a1bbe7f8ab571030419b91f89d4f87f7e39401b96b66a939c9a64981f660875d520f1c91268c3068d3bdd9a67dec928", 0x38}, {&(0x7f0000000940)="f6a59542c0a03b8fb0771a9ca4923d4021732d9c89f4fba80e33eb425c838e4548d6422d0ccdc9866cba533ec52b9be6aa8e28d8c3083ab83ad4d650714be709c4f492ce22b29881503d2c5f1457b24de398fd9aedabf2452322ea254fdf9394ea799844faaa7eae487736ad893e74ad47c13fc0893a3835dcf365ca16fe144a795d2ca6105875cf117d5f42c5749a76e08d8aeb3dd149e7267999c3776dd25e0b15489cd4b1fe71b953a2f50e4f5ec54a850e5d31342955b6", 0xb9}, {&(0x7f0000000a00)="3d11e2a92ae393515e846a39a915b1e201480736a3fb21212e88d6d7fc1a4061f5fbb656cc26bac9b9f4dacd945e684d17a47a8aabcffca7eb5ac652e14b36f76fd9b299de4b353980e5df4f1326b36338f88d37e80807cd554e4c2f1eaeebeebec0edafbb6896dfc373687a178c9ea9a424fc69eeadc20494effcf3a220255464a9aadbef49bae424e4324fabf96cd77a0717b79667bc77c2c3176e989647acb57e6dc0af362dab0d8d2bba18641455669503ec4e6b6a9f1ba84aa2b77db42c2006274b474ea662cde49509c3609e14e15fe6f0de0b539ebac5a838267a8f4fd6194b3bfd7b20ceea0d08583f3a031f71005fa63a1cf382032caf6876", 0xfd}, {&(0x7f0000000b00)="59a814ebd87d592b2a3d4d2367fa5bde12f6693eb9445eb95a2157119ef4044a941751c5c384dd703d81e0031b6b5bc2dec6cf8367c5b1e71ec8b7ab84e6ef3901e3826976b2e4cb7ccbc4826ad5b4ebaa0b8684c7ad34a792a79db7ec2461", 0x5f}, {&(0x7f0000000b80)="de641700a51756a12e53941308299a29849b73ee570dc1715fc1ccb78ac295ae9cc10d5d2ca97d18", 0x28}], 0x6, &(0x7f0000002600)=[@assoc={0x18, 0x117, 0x4, 0x98e3}, @iv={0xd0, 0x117, 0x2, 0xb6, "9f093639ee04a670d9f5db4cc39199766de52eb65d0bbb7958bcedd2da6f266a6a089dcfde9ab10f5fc968aae571d975515247f87652daa3a689662ed3fb150d7add522c7a2a5f52fe0595491fd360ee2d81dbf7e0ac3f51bdce565cac183de36562732916cdc472dc2740e29ce6eb6e12cff0688ffe36c9be2e8e31534e701b428769077db42ed230b024db99af6286991c3970fe27dbfe8960a8cdef841016ffa6207aae1dd3f2fd8db5b1685bff922bfce047cc9e"}, @iv={0xb0, 0x117, 0x2, 0x99, "dab76a71d0d1b1c8e3bf65893c3dd872bf2f4b93f439938ebeaac0e66c399cc2a26810e7fc4d03b1678135e04aff9874dc1d7abf24918da751afd4f36aedfa8e3cd3aa1664f9ffcc642e7176d1a1f2ac2ba17af6cabc952a08834dc68cad4b94d55ec9f985962d656ad8d0d782601f220398dc1b95534a4e9c5748c84a712c177681fe11a1e89c3969c1df8fbefe9022134a156500a7239ba5"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x118, 0x117, 0x2, 0xfd, "8ef1b7b7ead629f69869abc0652ba9e5cc2d898955780af421a7ad1f52a1ee24f01aaeb6d241ea44e3f33cada40206d5ccc8553b3828a5a00ee180c987c997261fafe371e2d42bbb3b7051935762422d1cce1adf2f84c096f43c2b39dbc6b096386dd9344a219cad6435bffe985cad4e0004cf3a78f1ec05b22b5e066754620c69496cef52ce888ee99bb3c07801ce673caea7a6aedbbcc6b25c296c447ac65deeda099fa5903bbfad26dc2a74a5556ae453d9bba305c26d0f4727a747205a93e231df818b46278b8f615cfdf6ef2f28d8b8110b3d8201d9ac7ae1b632c283b6878b34f902b7ab0f8f78c59360c5786c898a3d6834318b81980154c27a"}, @iv={0x50, 0x117, 0x2, 0x37, "5efbd4bd1574de9e55473d27a2b074e8fa35bd14fd775d36114df5054f5035777606ff6d6d2b21dc4fb80b773d2f133eb762241d4b2142"}], 0x1318, 0x40044}], 0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:44:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 06:44:11 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) [ 500.237330][ C1] sd 0:0:1:0: [sg0] tag#7199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.248061][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB: Test Unit Ready [ 500.254813][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.264672][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.274545][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.284372][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.294211][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.304060][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.313895][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.323761][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.333601][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.343445][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.353282][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.363131][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.372961][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[c0]: 00 00 00 00 00 00 00 00 06:44:12 executing program 3: r0 = gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 06:44:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4cdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c1f00b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e99e377e9e1da90b088fb092fb3c47ab72b53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51143f7ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe29a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88ea4601124cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460e5d7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce5760db383c2f625067eec438180f282d638ac72b92ec020d66863827f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b178a439cf1840dc8466796c04a4baa0500000000000000d1a9e60dd7da5c5b437be20ffcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884b5e9b6705c58dc1cedd2e7d38fbdef12d569db367978805652e36f5ccaa6b377839d2b7525f2ffacc5d4504bba2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6128d13f7bca39c2e5ea79555cf4b99dde454d6acf46357e0860f72c09a4fd2bcbf331bb7fa7344d5f9affec93c8b06a262e8907a868a0899596fc67d50a544f236f27d83d73166c2772b5d50848e8d00207530479e7a21ead4577bb3d4fb55baaa9eb28b3867545363e298c45745ca1d542573a9a8bacc669a1c3b323e6368d75dfe42b1c99034f6abc99172fe60be626ee5316e44c19376568bb8d762b5c6a0af2265a59928692a031330065da0a98b84972f36e8f7a5313be76f25a4a559b05df43d0ab1e62caf968b2593c654fcb6be39e620268986e613c55e68b44ff16753b80e782b7157761c18530cf497bfa41095d2a358b13ee0dfb9fec7e2b6770f051a4fa410e7fbf8e6889f8d7ab71a062845485d3d408ba9b77f78a67ae837dd19bfb6ad3d224cb81a9dfe10ed128d0741dee45ccd8451e398ba7700000000000000000000000000940b9e2643"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) 06:44:12 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:12 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/2, 0x2}], 0x1) 06:44:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4cdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c1f00b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e99e377e9e1da90b088fb092fb3c47ab72b53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51143f7ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe29a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88ea4601124cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460e5d7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce5760db383c2f625067eec438180f282d638ac72b92ec020d66863827f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b178a439cf1840dc8466796c04a4baa0500000000000000d1a9e60dd7da5c5b437be20ffcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884b5e9b6705c58dc1cedd2e7d38fbdef12d569db367978805652e36f5ccaa6b377839d2b7525f2ffacc5d4504bba2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6128d13f7bca39c2e5ea79555cf4b99dde454d6acf46357e0860f72c09a4fd2bcbf331bb7fa7344d5f9affec93c8b06a262e8907a868a0899596fc67d50a544f236f27d83d73166c2772b5d50848e8d00207530479e7a21ead4577bb3d4fb55baaa9eb28b3867545363e298c45745ca1d542573a9a8bacc669a1c3b323e6368d75dfe42b1c99034f6abc99172fe60be626ee5316e44c19376568bb8d762b5c6a0af2265a59928692a031330065da0a98b84972f36e8f7a5313be76f25a4a559b05df43d0ab1e62caf968b2593c654fcb6be39e620268986e613c55e68b44ff16753b80e782b7157761c18530cf497bfa41095d2a358b13ee0dfb9fec7e2b6770f051a4fa410e7fbf8e6889f8d7ab71a062845485d3d408ba9b77f78a67ae837dd19bfb6ad3d224cb81a9dfe10ed128d0741dee45ccd8451e398ba7700000000000000000000000000940b9e2643"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) [ 500.839869][ C1] sd 0:0:1:0: [sg0] tag#7200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.850497][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB: Test Unit Ready [ 500.857213][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.867021][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.876859][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.886742][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.896560][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.906385][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.916192][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.925999][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.935819][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.945647][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.955465][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.965279][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.975087][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[c0]: 00 00 00 00 00 00 00 00 06:44:13 executing program 2: unshare(0x600) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 06:44:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) 06:44:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4cdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c1f00b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e99e377e9e1da90b088fb092fb3c47ab72b53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51143f7ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe29a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88ea4601124cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460e5d7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce5760db383c2f625067eec438180f282d638ac72b92ec020d66863827f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b178a439cf1840dc8466796c04a4baa0500000000000000d1a9e60dd7da5c5b437be20ffcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884b5e9b6705c58dc1cedd2e7d38fbdef12d569db367978805652e36f5ccaa6b377839d2b7525f2ffacc5d4504bba2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6128d13f7bca39c2e5ea79555cf4b99dde454d6acf46357e0860f72c09a4fd2bcbf331bb7fa7344d5f9affec93c8b06a262e8907a868a0899596fc67d50a544f236f27d83d73166c2772b5d50848e8d00207530479e7a21ead4577bb3d4fb55baaa9eb28b3867545363e298c45745ca1d542573a9a8bacc669a1c3b323e6368d75dfe42b1c99034f6abc99172fe60be626ee5316e44c19376568bb8d762b5c6a0af2265a59928692a031330065da0a98b84972f36e8f7a5313be76f25a4a559b05df43d0ab1e62caf968b2593c654fcb6be39e620268986e613c55e68b44ff16753b80e782b7157761c18530cf497bfa41095d2a358b13ee0dfb9fec7e2b6770f051a4fa410e7fbf8e6889f8d7ab71a062845485d3d408ba9b77f78a67ae837dd19bfb6ad3d224cb81a9dfe10ed128d0741dee45ccd8451e398ba7700000000000000000000000000940b9e2643"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) 06:44:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 06:44:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x5, 0x0, 0x91ed, 0x40]}, 0x5c) modify_ldt$write(0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000fcdbdf250d000000240001800600020000000000080009000000000007000600736800000600020000000000100001800c0007"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x2}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 501.724818][ C1] sd 0:0:1:0: [sg0] tag#7201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.737312][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB: Test Unit Ready [ 501.744216][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.754227][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.764221][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.774222][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.784229][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.794209][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.804181][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.814208][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.824229][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.834252][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.844257][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.854257][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.864254][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[c0]: 00 00 00 00 00 00 00 00 06:44:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x5, 0x9f, 0x5, 0x5, 0x4910, 0x3, 0x4, {r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x7, 0x100, 0x7, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000301010400000000000000000000000708000340000910021c001700006bb4cff96b91f8287f2135102b7b0000070000000800000af1000000090000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) 06:44:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x5, 0x0, 0x91ed, 0x40]}, 0x5c) modify_ldt$write(0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000fcdbdf250d000000240001800600020000000000080009000000000007000600736800000600020000000000100001800c0007"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x2}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:14 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x360, 0x240, 0x240, 0x360, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 502.313912][T11525] xt_hashlimit: invalid rate 06:44:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x14, 0x35, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x34}], 0x1}, 0x0) 06:44:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x5, 0x0, 0x91ed, 0x40]}, 0x5c) modify_ldt$write(0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000fcdbdf250d000000240001800600020000000000080009000000000007000600736800000600020000000000100001800c0007"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x2}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:14 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 06:44:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, r2}, 0x14) 06:44:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') read$FUSE(r4, &(0x7f0000000240), 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x80000000) 06:44:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x5, 0x0, 0x91ed, 0x40]}, 0x5c) modify_ldt$write(0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000fcdbdf250d000000240001800600020000000000080009000000000007000600736800000600020000000000100001800c0007"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x2}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 503.122075][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:44:15 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x8}}) 06:44:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 503.286931][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:44:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') read$FUSE(r4, &(0x7f0000000240), 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x80000000) 06:44:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="c4c12e5ac6aa0f01df66b8c5000f00d00f01cab9800000c00f3235000800000f30c4e1156a3bc4c1e96b2c83b805000000b9000000000f01d9c4e33d7c2b49", 0x3f}], 0x1, 0x1c, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 503.852714][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:44:16 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 06:44:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:44:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') read$FUSE(r4, &(0x7f0000000240), 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x80000000) 06:44:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 504.566646][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:44:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') read$FUSE(r4, &(0x7f0000000240), 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x80000000) [ 505.144230][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:44:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 06:44:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x71}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 06:44:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x80047456, 0x73e000) 06:44:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) unshare(0x400) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 06:44:19 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 06:44:19 executing program 2: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 06:44:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:44:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000200)=""/22, 0x0, 0x800}, 0x20) 06:44:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 06:44:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 06:44:20 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 06:44:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 06:44:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 06:44:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_RESET(r2, 0x80045005, 0x73b000) 06:44:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 06:44:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 06:44:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 06:44:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 06:44:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 06:44:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 06:44:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 06:44:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:21 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:44:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 06:44:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 06:44:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1408e17509"], 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/130, &(0x7f0000000000)=0x49) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 06:44:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:22 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x1ff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000000)) 06:44:22 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8dd37644"}, 0x0, 0x0, @userptr}) 06:44:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 06:44:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:23 executing program 3: clock_adjtime(0xe11c401df40a08b8, &(0x7f00000001c0)) 06:44:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 06:44:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="12000000000000002900000037"], 0xb8}}], 0x2, 0x0) 06:44:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000040)={0x0, 0xfffffffd, 0x0, 0x0, 0x0}) 06:44:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:23 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f0000392ff8), 0x8) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 06:44:23 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 06:44:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="12000000000000002900000037"], 0xb8}}], 0x2, 0x0) 06:44:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xd0, 0x4000000000004, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x692]}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "01795c2b"}, 0x0, 0x4, @userptr=0x6}) 06:44:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="12000000000000002900000037"], 0xb8}}], 0x2, 0x0) 06:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="4800000010000507000000010000000000000000", @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 512.128329][T11820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 512.309208][T11820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:44:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000040)={0x0, 0xfffffffd, 0x0, 0x0, 0x0}) 06:44:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x25dfdbff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x1, 0xc8, 0x0, 0x280}}, 0x1c}}, 0x0) 06:44:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="12000000000000002900000037"], 0xb8}}], 0x2, 0x0) 06:44:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:44:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) epoll_create1(0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8000) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b2}, 0x0, 0x0) 06:44:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000040)={0x0, 0xfffffffd, 0x0, 0x0, 0x0}) 06:44:24 executing program 2: unshare(0x8020600) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000100)=0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 06:44:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x1a0, 0x1a0, 0x270, 0x270, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_macvtap\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 06:44:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) epoll_create1(0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8000) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b2}, 0x0, 0x0) [ 513.348469][T11859] Cannot find del_set index 0 as target [ 513.382037][T11863] Cannot find del_set index 0 as target 06:44:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 06:44:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000380)=""/242, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000040)={0x0, 0xfffffffd, 0x0, 0x0, 0x0}) 06:44:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 06:44:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000001480)=@gcm_256={{0x304}, "5bb4b07405ff03a9", "018be4474d315135e4b54d458867cea58960ddc3b78d0751ce37a395eca9383d", "2e3140b1", "482dc674788d2c7d"}, 0x38) sendfile(r1, r0, 0x0, 0x4000000d810) 06:44:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) epoll_create1(0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8000) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b2}, 0x0, 0x0) 06:44:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 513.961906][T11876] ===================================================== [ 513.968904][T11876] BUG: KMSAN: uninit-value in gf128mul_4k_lle+0x202/0x2b0 [ 513.976027][T11876] CPU: 0 PID: 11876 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 513.984697][T11876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.994755][T11876] Call Trace: [ 513.998096][T11876] dump_stack+0x1df/0x240 [ 513.998132][T11876] kmsan_report+0xf7/0x1e0 [ 513.998165][T11876] __msan_warning+0x58/0xa0 [ 513.998193][T11876] gf128mul_4k_lle+0x202/0x2b0 [ 513.998228][T11876] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.998252][T11876] ghash_update+0x9cc/0x1130 [ 513.998293][T11876] ? ghash_init+0x80/0x80 [ 513.998316][T11876] crypto_shash_update+0x4e9/0x550 [ 513.998339][T11876] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 513.998388][T11876] ? crypto_hash_walk_first+0x1fd/0x360 [ 513.998410][T11876] ? kmsan_get_metadata+0x4f/0x180 [ 513.998434][T11876] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.998459][T11876] shash_async_update+0x113/0x1d0 [ 513.998495][T11876] ? shash_async_init+0x1e0/0x1e0 [ 513.998517][T11876] gcm_hash+0x15d6/0x23f0 [ 513.998561][T11876] crypto_gcm_encrypt+0x720/0x9d0 [ 513.998610][T11876] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 513.998637][T11876] crypto_aead_encrypt+0xf2/0x180 [ 513.998670][T11876] tls_push_record+0x2fcd/0x4ad0 [ 513.998758][T11876] bpf_exec_tx_verdict+0x1572/0x24a0 [ 513.998789][T11876] ? kmsan_task_context_state+0x47/0x90 [ 513.998925][T11876] tls_sw_do_sendpage+0x12b8/0x1af0 [ 513.999018][T11876] tls_sw_sendpage+0x19f/0x220 [ 513.999053][T11876] ? tls_sw_do_sendpage+0x1af0/0x1af0 [ 513.999078][T11876] inet_sendpage+0x1ab/0x2c0 [ 513.999137][T11876] ? inet_sendmsg+0x2e0/0x2e0 [ 514.129311][T11876] sock_sendpage+0x1e1/0x2c0 [ 514.134018][T11876] pipe_to_sendpage+0x38c/0x4c0 [ 514.138871][T11876] ? sock_fasync+0x250/0x250 [ 514.143489][T11876] __splice_from_pipe+0x565/0xf00 [ 514.148523][T11876] ? generic_splice_sendpage+0x2d0/0x2d0 [ 514.154191][T11876] generic_splice_sendpage+0x1d5/0x2d0 [ 514.159670][T11876] ? iter_file_splice_write+0x1800/0x1800 [ 514.165395][T11876] direct_splice_actor+0x1fd/0x580 [ 514.170522][T11876] ? kmsan_get_metadata+0x4f/0x180 [ 514.175649][T11876] splice_direct_to_actor+0x6b2/0xf50 [ 514.181024][T11876] ? do_splice_direct+0x580/0x580 [ 514.186087][T11876] do_splice_direct+0x342/0x580 [ 514.190965][T11876] do_sendfile+0x101b/0x1d40 [ 514.195606][T11876] __se_sys_sendfile64+0x2bb/0x360 [ 514.200719][T11876] ? kmsan_get_metadata+0x4f/0x180 [ 514.205850][T11876] __x64_sys_sendfile64+0x56/0x70 [ 514.210882][T11876] do_syscall_64+0xb0/0x150 [ 514.215399][T11876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.221288][T11876] RIP: 0033:0x45c1d9 [ 514.225172][T11876] Code: Bad RIP value. [ 514.229235][T11876] RSP: 002b:00007f7ef2b60c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 514.237658][T11876] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 514.245626][T11876] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 514.253600][T11876] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 514.261746][T11876] R10: 000004000000d810 R11: 0000000000000246 R12: 000000000078bf0c [ 514.269718][T11876] R13: 0000000000c9fb6f R14: 00007f7ef2b619c0 R15: 000000000078bf0c [ 514.277702][T11876] [ 514.280020][T11876] Uninit was stored to memory at: [ 514.285051][T11876] kmsan_internal_chain_origin+0xad/0x130 [ 514.290770][T11876] __msan_chain_origin+0x50/0x90 [ 514.295708][T11876] ghash_update+0xa83/0x1130 [ 514.300293][T11876] crypto_shash_update+0x4e9/0x550 [ 514.305414][T11876] shash_async_update+0x113/0x1d0 [ 514.310439][T11876] gcm_hash+0x15d6/0x23f0 [ 514.314767][T11876] crypto_gcm_encrypt+0x720/0x9d0 [ 514.319795][T11876] crypto_aead_encrypt+0xf2/0x180 [ 514.324822][T11876] tls_push_record+0x2fcd/0x4ad0 [ 514.329758][T11876] bpf_exec_tx_verdict+0x1572/0x24a0 [ 514.335048][T11876] tls_sw_do_sendpage+0x12b8/0x1af0 [ 514.340242][T11876] tls_sw_sendpage+0x19f/0x220 [ 514.345012][T11876] inet_sendpage+0x1ab/0x2c0 [ 514.349602][T11876] sock_sendpage+0x1e1/0x2c0 [ 514.354193][T11876] pipe_to_sendpage+0x38c/0x4c0 [ 514.359042][T11876] __splice_from_pipe+0x565/0xf00 [ 514.364068][T11876] generic_splice_sendpage+0x1d5/0x2d0 [ 514.369523][T11876] direct_splice_actor+0x1fd/0x580 [ 514.374631][T11876] splice_direct_to_actor+0x6b2/0xf50 [ 514.380005][T11876] do_splice_direct+0x342/0x580 [ 514.384854][T11876] do_sendfile+0x101b/0x1d40 [ 514.389440][T11876] __se_sys_sendfile64+0x2bb/0x360 [ 514.394549][T11876] __x64_sys_sendfile64+0x56/0x70 [ 514.399593][T11876] do_syscall_64+0xb0/0x150 [ 514.404098][T11876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.409979][T11876] [ 514.412299][T11876] Uninit was stored to memory at: [ 514.417327][T11876] kmsan_internal_chain_origin+0xad/0x130 [ 514.423044][T11876] __msan_chain_origin+0x50/0x90 [ 514.427991][T11876] __crypto_xor+0x1eb/0x1470 [ 514.432578][T11876] crypto_ctr_crypt+0x3d2/0xa90 [ 514.437432][T11876] crypto_skcipher_encrypt+0xf2/0x180 [ 514.442801][T11876] crypto_gcm_encrypt+0x4af/0x9d0 [ 514.447821][T11876] crypto_aead_encrypt+0xf2/0x180 [ 514.452848][T11876] tls_push_record+0x2fcd/0x4ad0 [ 514.457788][T11876] bpf_exec_tx_verdict+0x1572/0x24a0 [ 514.463073][T11876] tls_sw_do_sendpage+0x12b8/0x1af0 [ 514.468269][T11876] tls_sw_sendpage+0x19f/0x220 [ 514.473034][T11876] inet_sendpage+0x1ab/0x2c0 [ 514.477622][T11876] sock_sendpage+0x1e1/0x2c0 [ 514.482209][T11876] pipe_to_sendpage+0x38c/0x4c0 [ 514.487068][T11876] __splice_from_pipe+0x565/0xf00 [ 514.492091][T11876] generic_splice_sendpage+0x1d5/0x2d0 [ 514.497549][T11876] direct_splice_actor+0x1fd/0x580 [ 514.502657][T11876] splice_direct_to_actor+0x6b2/0xf50 [ 514.508032][T11876] do_splice_direct+0x342/0x580 [ 514.512880][T11876] do_sendfile+0x101b/0x1d40 [ 514.517471][T11876] __se_sys_sendfile64+0x2bb/0x360 [ 514.522577][T11876] __x64_sys_sendfile64+0x56/0x70 [ 514.527602][T11876] do_syscall_64+0xb0/0x150 [ 514.532104][T11876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.537981][T11876] [ 514.540304][T11876] Uninit was created at: [ 514.544544][T11876] kmsan_save_stack_with_flags+0x3c/0x90 [ 514.550176][T11876] kmsan_alloc_page+0xb9/0x180 [ 514.555039][T11876] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 514.560589][T11876] alloc_pages_current+0x672/0x990 [ 514.565726][T11876] push_pipe+0x605/0xb70 [ 514.569967][T11876] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 514.575687][T11876] do_splice_to+0x4fc/0x14f0 [ 514.580277][T11876] splice_direct_to_actor+0x45c/0xf50 [ 514.585672][T11876] do_splice_direct+0x342/0x580 [ 514.590531][T11876] do_sendfile+0x101b/0x1d40 [ 514.595117][T11876] __se_sys_sendfile64+0x2bb/0x360 [ 514.600238][T11876] __x64_sys_sendfile64+0x56/0x70 [ 514.605267][T11876] do_syscall_64+0xb0/0x150 [ 514.609769][T11876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.615645][T11876] ===================================================== [ 514.622563][T11876] Disabling lock debugging due to kernel taint [ 514.628705][T11876] Kernel panic - not syncing: panic_on_warn set ... [ 514.635298][T11876] CPU: 0 PID: 11876 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 514.645346][T11876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.655396][T11876] Call Trace: [ 514.658697][T11876] dump_stack+0x1df/0x240 [ 514.663039][T11876] panic+0x3d5/0xc3e [ 514.666979][T11876] kmsan_report+0x1df/0x1e0 [ 514.671491][T11876] __msan_warning+0x58/0xa0 [ 514.676005][T11876] gf128mul_4k_lle+0x202/0x2b0 [ 514.680783][T11876] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 514.686601][T11876] ghash_update+0x9cc/0x1130 [ 514.691218][T11876] ? ghash_init+0x80/0x80 [ 514.695556][T11876] crypto_shash_update+0x4e9/0x550 [ 514.700694][T11876] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 514.706877][T11876] ? crypto_hash_walk_first+0x1fd/0x360 [ 514.712425][T11876] ? kmsan_get_metadata+0x4f/0x180 [ 514.717545][T11876] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 514.723366][T11876] shash_async_update+0x113/0x1d0 [ 514.728409][T11876] ? shash_async_init+0x1e0/0x1e0 [ 514.733442][T11876] gcm_hash+0x15d6/0x23f0 [ 514.737816][T11876] crypto_gcm_encrypt+0x720/0x9d0 [ 514.742868][T11876] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 514.748247][T11876] crypto_aead_encrypt+0xf2/0x180 [ 514.753285][T11876] tls_push_record+0x2fcd/0x4ad0 [ 514.758289][T11876] bpf_exec_tx_verdict+0x1572/0x24a0 [ 514.763587][T11876] ? kmsan_task_context_state+0x47/0x90 [ 514.769254][T11876] tls_sw_do_sendpage+0x12b8/0x1af0 [ 514.774518][T11876] tls_sw_sendpage+0x19f/0x220 [ 514.779295][T11876] ? tls_sw_do_sendpage+0x1af0/0x1af0 [ 514.784672][T11876] inet_sendpage+0x1ab/0x2c0 [ 514.789278][T11876] ? inet_sendmsg+0x2e0/0x2e0 [ 514.793969][T11876] sock_sendpage+0x1e1/0x2c0 [ 514.798575][T11876] pipe_to_sendpage+0x38c/0x4c0 [ 514.803430][T11876] ? sock_fasync+0x250/0x250 [ 514.808058][T11876] __splice_from_pipe+0x565/0xf00 [ 514.813097][T11876] ? generic_splice_sendpage+0x2d0/0x2d0 [ 514.818764][T11876] generic_splice_sendpage+0x1d5/0x2d0 [ 514.824245][T11876] ? iter_file_splice_write+0x1800/0x1800 [ 514.829968][T11876] direct_splice_actor+0x1fd/0x580 [ 514.835099][T11876] ? kmsan_get_metadata+0x4f/0x180 [ 514.840222][T11876] splice_direct_to_actor+0x6b2/0xf50 [ 514.845610][T11876] ? do_splice_direct+0x580/0x580 [ 514.850674][T11876] do_splice_direct+0x342/0x580 [ 514.855559][T11876] do_sendfile+0x101b/0x1d40 [ 514.860192][T11876] __se_sys_sendfile64+0x2bb/0x360 [ 514.865307][T11876] ? kmsan_get_metadata+0x4f/0x180 [ 514.870442][T11876] __x64_sys_sendfile64+0x56/0x70 [ 514.875473][T11876] do_syscall_64+0xb0/0x150 [ 514.879985][T11876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.885873][T11876] RIP: 0033:0x45c1d9 [ 514.889761][T11876] Code: Bad RIP value. [ 514.893834][T11876] RSP: 002b:00007f7ef2b60c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 514.902242][T11876] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 514.910210][T11876] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 514.918181][T11876] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 514.926153][T11876] R10: 000004000000d810 R11: 0000000000000246 R12: 000000000078bf0c [ 514.934126][T11876] R13: 0000000000c9fb6f R14: 00007f7ef2b619c0 R15: 000000000078bf0c [ 514.943193][T11876] Kernel Offset: 0x14800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 514.954809][T11876] Rebooting in 86400 seconds..