[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.450794][ T32] audit: type=1800 audit(1580881011.491:25): pid=10992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.483780][ T32] audit: type=1800 audit(1580881011.521:26): pid=10992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.533752][ T32] audit: type=1800 audit(1580881011.551:27): pid=10992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2020/02/05 05:37:06 fuzzer started 2020/02/05 05:37:11 dialing manager at 10.128.0.26:33651 syzkaller login: [ 116.878599][T11152] ld (11152) used greatest stack depth: 4048 bytes left 2020/02/05 05:37:12 syscalls: 2750 2020/02/05 05:37:12 code coverage: enabled 2020/02/05 05:37:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/05 05:37:12 extra coverage: enabled 2020/02/05 05:37:12 setuid sandbox: enabled 2020/02/05 05:37:12 namespace sandbox: enabled 2020/02/05 05:37:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 05:37:12 fault injection: enabled 2020/02/05 05:37:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 05:37:12 net packet injection: enabled 2020/02/05 05:37:12 net device setup: enabled 2020/02/05 05:37:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/05 05:37:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 05:41:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/148, 0x94) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x9) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)=0x2) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x200080, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x80000000, 0x4}) r1 = getpid() ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000340)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000003c0)={0x4}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x101240, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000480)={r5, 0x3}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000540)={0x9b0000, 0x5, 0x0, r0, 0x0, &(0x7f0000000500)={0x98090d, 0x1, [], @p_u32=&(0x7f00000004c0)=0x8}}) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000580)={0x4, 0x100, "0c74bdb3abce962b06e7d1f1f99cead1dbadb48b6fc848cef5fbb7bd431bef3b", 0x7, 0x1, 0x0, 0x8, 0x24}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={r0, &(0x7f0000000600)='Y@', &(0x7f0000000640)=""/116}, 0x20) getsockname$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000780)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xd1, @loopback, 0x9}, r7}}, 0x30) recvmsg(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000840)=@ipx, 0x80, &(0x7f0000000f00)=[{&(0x7f00000008c0)=""/129, 0x81}, {&(0x7f0000000980)=""/238, 0xee}, {&(0x7f0000000a80)=""/158, 0x9e}, {&(0x7f0000000b40)=""/12, 0xc}, {&(0x7f0000000b80)=""/21, 0x15}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/145, 0x91}, {&(0x7f0000000d80)=""/158, 0x9e}, {&(0x7f0000000e40)=""/130, 0x82}], 0x9, &(0x7f0000000fc0)=""/38, 0x26}, 0x21) waitid(0x2, r1, &(0x7f0000001040), 0x40000000, &(0x7f00000010c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001180)={0x0, 0x5}, &(0x7f00000011c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000001200)={r8, @in6={{0xa, 0x4e24, 0x9, @rand_addr="691bb237bfac0009ca3e0d3fc83eff1c", 0x9574}}, 0x9, 0x0, 0x0, 0x1f, 0x2}, &(0x7f00000012c0)=0x98) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001300)='/proc/asound/timers\x00', 0x0, 0x0) connect$netlink(r9, &(0x7f0000001340)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) getpeername(r10, &(0x7f00000013c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000001440)=0x80) [ 387.966284][T11158] IPVS: ftp: loaded support on port[0] = 21 [ 388.151246][T11158] chnl_net:caif_netlink_parms(): no params data found [ 388.273964][T11158] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.281247][T11158] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.290527][T11158] device bridge_slave_0 entered promiscuous mode [ 388.302432][T11158] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.310216][T11158] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.319523][T11158] device bridge_slave_1 entered promiscuous mode [ 388.361941][T11158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.376566][T11158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.419555][T11158] team0: Port device team_slave_0 added [ 388.430129][T11158] team0: Port device team_slave_1 added [ 388.467649][T11158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.474793][T11158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.502605][T11158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.516528][T11158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.524136][T11158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.551269][T11158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.720363][T11158] device hsr_slave_0 entered promiscuous mode [ 388.834468][T11158] device hsr_slave_1 entered promiscuous mode [ 389.295011][T11158] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 389.371690][T11158] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 389.631914][T11158] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 389.881678][T11158] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 390.158983][T11158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.185037][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.194289][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.216541][T11158] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.233273][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.243922][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.253256][ T3224] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.260574][ T3224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.325158][T11158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 390.336273][T11158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.353298][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.362805][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.372745][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.382141][ T3224] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.389535][ T3224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.398576][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.409568][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.420436][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.430894][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.441973][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.452601][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.463237][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.473026][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.483651][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.493437][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.510946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.521221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.547921][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.555881][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.578363][T11158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.616686][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.626869][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.672413][T11158] device veth0_vlan entered promiscuous mode [ 390.680333][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.691240][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.704870][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.713905][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.735502][T11158] device veth1_vlan entered promiscuous mode [ 390.780776][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 390.790646][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 390.800786][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.810689][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.828316][T11158] device veth0_macvtap entered promiscuous mode [ 390.843283][T11158] device veth1_macvtap entered promiscuous mode [ 390.880566][T11158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.888499][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 390.900417][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 390.910122][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 390.920178][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.939371][T11158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.947410][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.957618][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:41:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth1_vlan\x00', {0x4}, 0xbf77}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006640)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 05:41:46 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x2268c, 0xfffffffffffffffd, 0x1ff, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a74220076538"], 0x5e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be455be0f678fe1e490a818eab94b62eb9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c499"], 0x8d0}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x20}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000008660f55edd65afe7db9820000000003b08d403ffff633b27e59aa144175dd106736d6a12e117bfb7e017c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2"], 0x58) readahead(r7, 0x0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4000000000000800, 0x1, 0x0, r6, 0x0, [], r4}, 0x3c) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4c240, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000800000000025dabf0fc7ec6e26f03a62020fa196778db636d76208000000080049d2e191baf9459c5c953948c6801d2c0945c08909"], 0x72) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r9, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000000000100101f64017db98a8790000003b08e403ffff633b27e59a0200175dd106736d17c3f2c876c699010000800000000025dabf0fc7ec6e26f03a62020fa196778db636d76208000000080049d2e191baf9459c5c953948c680"], 0x6b) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) close(0xffffffffffffffff) accept$inet(r8, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) [ 391.453155][ C1] sd 0:0:1:0: [sg0] tag#740 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.463705][ C1] sd 0:0:1:0: [sg0] tag#740 CDB: Test Unit Ready [ 391.470228][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.480471][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.490250][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.500113][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.509863][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.519664][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.529408][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.539232][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.549007][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.558780][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.573295][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.583082][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.592809][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.602590][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.612328][ C1] sd 0:0:1:0: [sg0] tag#740 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.626609][ C0] sd 0:0:1:0: [sg0] tag#741 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.637263][ C0] sd 0:0:1:0: [sg0] tag#741 CDB: Test Unit Ready [ 391.643977][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.653864][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.663633][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.673382][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.683157][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.692906][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.702697][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.712473][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.722264][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.732075][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.741832][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.751594][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.761332][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.771061][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.780795][ C0] sd 0:0:1:0: [sg0] tag#741 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.828936][ C0] sd 0:0:1:0: [sg0] tag#742 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.839623][ C0] sd 0:0:1:0: [sg0] tag#742 CDB: Test Unit Ready [ 391.846328][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.856093][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.865853][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.875679][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.878376][ C1] sd 0:0:1:0: [sg0] tag#743 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.885406][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.895799][ C1] sd 0:0:1:0: [sg0] tag#743 CDB: Test Unit Ready [ 391.905443][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.911864][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.921484][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.931116][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.940799][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.950420][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.960032][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.969635][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.979330][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.989059][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.998705][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.008294][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.017920][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.027549][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.037180][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.046824][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.056582][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.066207][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.075968][ C0] sd 0:0:1:0: [sg0] tag#742 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.085553][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.103769][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.113606][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.123580][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.133268][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.143119][ C1] sd 0:0:1:0: [sg0] tag#743 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:41:47 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x2268c, 0xfffffffffffffffd, 0x1ff, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a74220076538"], 0x5e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be455be0f678fe1e490a818eab94b62eb9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c499"], 0x8d0}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x20}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000008660f55edd65afe7db9820000000003b08d403ffff633b27e59aa144175dd106736d6a12e117bfb7e017c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2"], 0x58) readahead(r7, 0x0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4000000000000800, 0x1, 0x0, r6, 0x0, [], r4}, 0x3c) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4c240, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000800000000025dabf0fc7ec6e26f03a62020fa196778db636d76208000000080049d2e191baf9459c5c953948c6801d2c0945c08909"], 0x72) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r9, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000000000100101f64017db98a8790000003b08e403ffff633b27e59a0200175dd106736d17c3f2c876c699010000800000000025dabf0fc7ec6e26f03a62020fa196778db636d76208000000080049d2e191baf9459c5c953948c680"], 0x6b) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) close(0xffffffffffffffff) accept$inet(r8, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) [ 392.287617][ C1] sd 0:0:1:0: [sg0] tag#744 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.298184][ C1] sd 0:0:1:0: [sg0] tag#744 CDB: Test Unit Ready [ 392.304849][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.314960][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.324718][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.334629][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.344392][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.354287][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.364057][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.373787][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.383552][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.393236][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.402980][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.412735][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.422686][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.433781][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.443611][ C1] sd 0:0:1:0: [sg0] tag#744 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.462629][ C0] sd 0:0:1:0: [sg0] tag#745 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.473597][ C0] sd 0:0:1:0: [sg0] tag#745 CDB: Test Unit Ready [ 392.480258][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.490364][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.500160][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.510022][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.519811][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.529640][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.539501][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.549442][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.559317][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.569184][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.578957][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.588802][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.598681][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.608526][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.618426][ C0] sd 0:0:1:0: [sg0] tag#745 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:41:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xf0, 0xf0, 0xf0, 0xf0, 0xf0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10001, 0x220200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x32}, 0x1) [ 392.755882][T11184] xt_connbytes: Forcing CT accounting to be enabled [ 392.762775][T11184] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 392.773279][T11184] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 392.793705][T11184] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 05:41:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) r0 = socket(0x400000000000010, 0x80002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5a4d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)=0xff) r4 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x69) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0xebd4b6270603394a) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000800008660f55edd65afe7db9820000000003b08d403ffff633b27e5feffffffffffffff6d6a12e117bfb7e017c3f2c876c600087bb2e43955f3b5ecdcd4d121c2d8c7ac04618362d60049d2000000ff00"/109], 0x58) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f00000004c0)={0x10}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r6, 0x200004) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x319bc0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r9 = getpgid(0x0) syz_open_procfs(r9, &(0x7f0000000080)='stat\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x140, 0x0) fcntl$setown(r0, 0x8, 0x0) sendfile(r2, r6, 0x0, 0x80001d00c0d0) r10 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) ioctl$PPPOEIOCDFWD(r10, 0xb101, 0x0) 05:41:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800c1, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x539080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x4, 0x65}, &(0x7f0000000240)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x6785}}, 0x10) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x20008000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x8002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x7, 0xfffd, 0x9, 0x9b9, 0xfff}, &(0x7f00000005c0)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000600)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) shmget(0x2, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) r6 = msgget(0x2, 0x23) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000006c0)=""/12) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x8, 0x4) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000780)={0x0, 0x1, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) msgrcv(r6, &(0x7f00000007c0)={0x0, ""/233}, 0xf1, 0x0, 0x1800) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x40, 0x0) sendto$inet(r8, &(0x7f0000000900)="5273a9c3d64842a29bb00ec0651fb529f4d048d2dbf7bee0761529370c56d6e66767cfea5f6707b9eb75636b7046fdf62f11d8866d248bce5be0c46915a31bdfa2926496ef8c11452818e39e831872796421395d11dd2deb29795634a3aeb91c63ca12a44d4f182e192c9b908e1d1590d6acd1baa3a1e3230e132d5821b730207cec4e7d68811d4de6df9fdbe8500ec52c969e1618f0f601abc1589799df14fc8e94abbb98d48c168fa8e6760026a6139f3a7996f61e5da98a53f693da29d1d5793820097cbce2cca58e27f627758cb2996cf0d2b3b97ce124c62ad2c43c9a354b", 0xe1, 0x4000010, &(0x7f0000000a00)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x3) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='coredump_filter\x00') ioctl$SG_NEXT_CMD_LEN(r10, 0x2283, &(0x7f0000000b40)=0x31) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/snapshot\x00', 0x6000, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r11, 0x65, 0x5, &(0x7f0000000bc0)=0x1, 0x4) msgctl$MSG_STAT(r6, 0xb, &(0x7f0000000c00)=""/148) ioctl$NBD_CLEAR_QUE(r4, 0xab05) [ 392.996370][ C0] hrtimer: interrupt took 81804 ns 05:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) r0 = socket(0x400000000000010, 0x80002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5a4d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)=0xff) r4 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x69) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0xebd4b6270603394a) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000800008660f55edd65afe7db9820000000003b08d403ffff633b27e5feffffffffffffff6d6a12e117bfb7e017c3f2c876c600087bb2e43955f3b5ecdcd4d121c2d8c7ac04618362d60049d2000000ff00"/109], 0x58) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f00000004c0)={0x10}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r6, 0x200004) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x319bc0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r9 = getpgid(0x0) syz_open_procfs(r9, &(0x7f0000000080)='stat\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x140, 0x0) fcntl$setown(r0, 0x8, 0x0) sendfile(r2, r6, 0x0, 0x80001d00c0d0) r10 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) ioctl$PPPOEIOCDFWD(r10, 0xb101, 0x0) [ 393.639236][T11192] IPVS: ftp: loaded support on port[0] = 21 [ 393.841570][T11192] chnl_net:caif_netlink_parms(): no params data found [ 393.960375][T11192] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.968224][T11192] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.977541][T11192] device bridge_slave_0 entered promiscuous mode [ 393.990659][T11192] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.997954][T11192] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.007735][T11192] device bridge_slave_1 entered promiscuous mode [ 394.049674][T11192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.064205][T11192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.107455][T11192] team0: Port device team_slave_0 added [ 394.138116][T11192] team0: Port device team_slave_1 added [ 394.204896][T11192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.212089][T11192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.238209][T11192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 394.306280][T11192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.313365][T11192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.340162][T11192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:41:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_FORWARD(r4, 0x40084149, &(0x7f0000000000)=0x8d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() [ 394.490950][T11192] device hsr_slave_0 entered promiscuous mode [ 394.525360][T11192] device hsr_slave_1 entered promiscuous mode [ 394.593680][T11192] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 394.601437][T11192] Cannot create hsr debugfs directory 05:41:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9ff0000fb0310290000000c000b000000000000000000140007000000f0c50000000050bad365f4f4626a6a6a190000040100829e30a958be0200d3889c18bfe500000000"], 0x6c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) recvmsg$can_bcm(r6, &(0x7f00000009c0)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/4, 0x4}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/48, 0x30}, {&(0x7f0000000640)=""/110, 0x6e}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000800)=""/220, 0xdc}], 0x8, &(0x7f0000000980)=""/33, 0x21}, 0x140) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40)='wireguard\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002500070510000b000000000000000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff00000000240008f81c00010000002000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x5c, r8, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1ff}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r12}]}, 0x5c}}, 0x0) [ 394.901719][T11206] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 394.923010][T11192] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 394.967171][T11192] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 395.042853][T11210] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 395.069473][T11192] netdevsim netdevsim1 netdevsim2: renamed from eth2 05:41:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x480241, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 395.165538][T11192] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 395.427384][T11192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.452771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.462509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.481494][T11192] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.502298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.512886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.522067][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.529377][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.543871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 395.569296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.578698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.587935][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.595435][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.658817][T11192] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 395.670169][T11192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 395.684600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.696234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.707154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.717729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.728112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.738696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.749022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.758738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.768919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.778684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.797393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.807938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.835950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.846995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.871792][T11192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.918844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.928848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.986814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.996497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.014805][T11192] device veth0_vlan entered promiscuous mode [ 396.023151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.032341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.059325][T11192] device veth1_vlan entered promiscuous mode [ 396.131032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 396.140691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 396.150585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.160566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.179059][T11192] device veth0_macvtap entered promiscuous mode [ 396.200891][T11192] device veth1_macvtap entered promiscuous mode [ 396.246770][T11192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.259397][T11192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.272815][T11192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.281249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.290719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.300261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.310186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.328127][T11192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.341178][T11192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.354634][T11192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.368835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.378869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:41:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r2}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'sha256_mb\x00'}}, 0x0, 0x0) sync() r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000180)='\x00', 0xfdf0, r2) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000040)=0x9, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r1, r3}, &(0x7f0000000440)=""/243, 0x14c, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-ce\x00'}}) 05:41:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x230280, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d000000040000000000000000000000060000000000000008000000020000000500"/45], 0x2d) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) [ 396.836433][T11225] could not allocate digest TFM handle sha512-ce [ 396.911387][T11232] could not allocate digest TFM handle sha512-ce 05:41:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000400)='/dev/video#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0), 0x0) io_setup(0xffffffff, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r3) writev(r3, &(0x7f00000008c0)=[{&(0x7f0000000040)="e6f09151f7f125e07c8623", 0xb}, {&(0x7f0000000280)="8e5428822d", 0x5}, {&(0x7f0000000440)="28c46651e18795bbee6f91b87678af38286ea348896b6170cbe6f80e3102554157bd7f8b5f2eb217b14a6745b64ccf7d50fd738bc7f57c5e56f54236317d70645dbbc3078665e5bbefe278fc40019f409ee04d73b083aecbd9fc6b4dbca5f9f5921f7040ec2336c4957ddf403455f4b9108efef1fefcf2c4b03be90680078e28b495e7f0e5445b2ab16c8777210100792a095d05d37bc1e3358916", 0x9b}, {&(0x7f0000000500)="78444505c0bcbc5868f1a0dd66768ec42d30dac0c4479d403ec372d0a347e2933842de1c2dd47667b6a039b42bb83fc323d5bfe480f8249717a046b57ded85804145c66d777a3fd9eac70a0c7f992fa238cf2f11854b68920b32ea4487fea694ed49cb56ba3046cfe0b0ab476cdc113f2acdb4a7edb49ec186e1282b5eb037c2c72164127a2f92aa4c796e241b419bb42b79bdda9767150ea79bc58a", 0x9c}, {&(0x7f00000003c0)="95696bdf6c16b9d25b918c17ce37440ef251022bac38bd4680321ac1d09c51ed9f6d9584342e5cab8c09554b3e", 0x2d}, {&(0x7f00000005c0)="df00dd4ca202babd81c0571b968044995236d32f8d327a5c84e54b5abaf1b6d9f2f33bf7d4756dafe1f43c99e767905393ecefe95fcd32a3d4a40ab4367dcc699f6200708552d32066f2730347d29c5ba93c9263f3003dd6064eaa99c560fed9018087471c55ef7441431ad981ad785633a87c2b0138e768ba7540e8b85a0546310aa164d5c8f0649ab9c133aa72d837b8", 0x91}, {&(0x7f0000000680)="1ee50783f170114e852c9d9a27955fbffb92202e5601917444ba0be25fd7cb133294b805d268eee2b04db1ccd765448604f35d9d9a4e7ebf661986f47336f938819174bce2f247a6ac7b7ce724878e4b5cf339c70e601fe13f50653e7c8d79c792fd1944db3b218a538912c99dd89503287cb7c80cfdd53b444caec2e720579acc2e61e8709972a283dc379169cf87d0a318fa70d8e23c409df122334a5650f7bbdcfbd2949de41f11e3a792f2d48bd037d37db5519f7e06208339726395f41fe1c5", 0xc2}, {&(0x7f0000000780)="2b87f1e38806f250624d2161e5fe39c8cafee583cce106672a351c2f0d3b34cf6cf58761f8ce7a56add28589060b622a9dabc9fea32ea1bf764fa625928448cc8b5a9f9a21009c64e89c6b86658347c2b4e3e1f1cc0f31", 0x57}, {&(0x7f0000000800)="7beccf0988e4f63b459ffcf9cf063596af932bb94f1c73afa4609ed2310e1d2cb1fd7e32368862598a3eff49282c42660abdcdf906c814dd8c2eaa2211d46e53e5068d3909a8bf0c674d1b61a468494121b5479cdbcbbd644ce804c1d591be3ca87e570e6215856bfa5785e863ed60de31313443", 0x74}, {&(0x7f0000000880)="5efd8d1909ccfad4aff4e7", 0xb}], 0xa) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140), 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback}, 0x2, @in=@empty}]}]}, 0xfc}, 0x8}, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000980), &(0x7f00000009c0)=0x8) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/107) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2, 0x0, 0x8001, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000bc0)=0xe8) 05:41:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x9, 0x2, 0x6, 0x9, 0x8, 0x4307, 0xe118, r4}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x2}, 0x8) ioctl(r0, 0x8936, &(0x7f0000000000)) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x9, 0x18000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x28, 0x80001, 0x1) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000004c0)={&(0x7f00000009c0)={0x21c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xeb17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1fffc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d77d3c1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffe, @dev={0xfe, 0x80, [], 0x2e}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @mcast2, 0xfffffeff}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xc4, 0x0, &(0x7f0000000540)=[@acquire_done={0x40106309, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000300)={@flat=@handle={0x73682a85, 0xb}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/86, 0x56, 0x2, 0x3}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}, @increfs_done, @increfs_done={0x40106308, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000380)={@fd={0x66642a85, 0x0, r5}, @flat=@weak_binder={0x77622a85, 0x110a, 0x1}, @flat=@handle={0x73682a85, 0x100b, 0x1}}, &(0x7f0000000400)={0x0, 0x18, 0x30}}}], 0xff, 0x0, &(0x7f0000000640)="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"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x400000, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000800)={0xf, 0x6}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x90000, 0x0) connect$pppl2tp(r11, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, r12, 0x1, 0x4, 0x4, 0x0, {0xa, 0x4e22, 0x8, @loopback, 0xfffffff7}}}, 0x32) r13 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r13) fcntl$addseals(r13, 0x409, 0x7) r14 = fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r17, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x3, 0x482, [0x0, 0x20000c00, 0x20000c30, 0x20000d86], 0x0, &(0x7f0000000840), &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x4ee) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$BLKZEROOUT(r14, 0x127f, &(0x7f0000000100)={0x78, 0x1}) 05:41:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x14, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a00000000000a010100000000000000f55cedfa68827100070000060000010073797a30000000000000044800000000007f6d94d009fd32c30000000000044000000000000000020000024000000000140000001100010000000000000000000000000a"], 0x74}}, 0x1) 05:41:52 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="42000015", @ANYRES16=r0, @ANYBLOB="000226bd7000ffdbdf250a00000011000700d7d87b7757b0d0a59a0375242e00000009000a00c91d2acd2b00000004000b000a00060000000000000000000400280004000b0018006e8004000200040002000400020004000100040001000800090005ac0f00"], 0x6c}, 0x1, 0x0, 0x0, 0x8090}, 0x8010) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24000841}], 0x1, 0x20000841) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000400), 0x8) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/52, &(0x7f0000000040)=0x34) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="fc0000001900310e0000000000000000ac1e0001000000000000000000000000fe88000000000000000000000000000100000000000000000a0000000000000022b443fabae0da5099c855037a5e564ef00ed651fe84cd9142cf9da4ee41a3d5ebcf800cea46f451b21079a527aa07289ef45437c608c81102821cc3156a336db7a5e5395929596c26b0253924c734ff0808c15c092b846ef1c55403e5c8eeb401e9c0150d5d0b38554c1b80a8b18297b0798bb13246596051a34cf661b07fc3fdfe84b92b575f526b14f162ee9e1c01ccc185c0d7fabcb010006567c9e27ae6c999ad32c1ec321222b62294e9f58f249b35636e331e83561d94e07bdf2abfc1d8fd3e972326e01dc841895b436eb45e6ef7d06c67c4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440005000000000000000000000000000000000100000000000000000200"/180], 0xfc}, 0x8}, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$unix(r5, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)={0x2, 'syzkaller0\x00', {}, 0x5cf4}) 05:41:52 executing program 1: r0 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x230002) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) listen(r0, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x0) accept$inet6(r2, 0x0, 0x0) 05:41:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x1, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x4}]}, 0x38}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008001}, 0x4011) 05:41:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000200)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb7001ea18a9da22f2391db160e5b9f7a1ac8334849394dd124acf6807c8aff795ea8183d299a08ad14f570b064aeff94eddc8ad4e77839d07b57b6818b7f03ffd0120d83c1ce9d1ac8d56e7fc619d19ac986a56d1771618033f64d068bc7b8fd8254f11"], 0x70, 0x1) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="989b1b451023a857fef22f644534f35431f0b16b2ec948981fd6d52db548a38e573358713022583fa67784431962ec38df0e34d192ff7c65e3295b4545bff1d9ee3cecae9e8304730fce0b0248317a2d027f0e7a91e601a9aa33d4055c349723dddc3413e53b2ebc739c12e59c69afcf45e81060765fc507503e1ca468bf62c9eafe399b966ca31715cfea22a753c3d098e6ea"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='vxfs\x00', 0x10000, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002000300fe02000000020800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r3, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r3}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r3, 0x8000, 0x7, 0x0, 0x5, 0x9}, 0x14) 05:41:53 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x7, @mcast2, 0x7}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb0a1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0xfff, @mcast2, 0x3ff}, @in6={0xa, 0x4e20, 0x449, @loopback, 0x4}], 0xb0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 398.836797][T11269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="02", 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) [ 399.005270][T11269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="53e144ec65c5c0e2e2"], 0x9) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="808a5116a5a8fd870bd341c0f8dfdde5", 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xe000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000100)={{0x3, 0x3, 0x20, 0x3, 0xffff}}) sendmmsg(r3, &(0x7f0000000040), 0x0, 0x4000005) 05:41:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x60000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0xdc5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 399.409433][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:41:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r2 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000009c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000980)={0xa, {0x9, 0x6f, 0xfa}}, 0xa) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x5, 0xffffffff, r1, 0x0, &(0x7f0000000040)={0x9b0908, 0x5b7, [], @string=&(0x7f0000000000)=0x2}}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="6ffe0000000000040000001c000180160001006574683a76657468305f746f5f7465616d000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r9, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="d5f2197d36e1f5d08e5700c9c74000386d", @ANYRES16=r10, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x4040008}, 0x40000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r14, 0xc0106426, &(0x7f0000000380)={0x2, &(0x7f00000001c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000940)={r15, 0x8, &(0x7f00000003c0)=[0x200, 0xfffffff7, 0x5, 0x3f, 0x3, 0x200, 0x80000001, 0xa5], &(0x7f0000000880)=[0x7fffffff, 0x8, 0x401, 0xb9, 0x2, 0x6, 0x97, 0x0, 0x1, 0x8000], 0x4, 0x3, 0x1, &(0x7f00000008c0)=[0x9, 0xffffffff, 0x9], &(0x7f0000000900)=[0x7fff, 0x100, 0x9, 0x2, 0xaa]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r18, 0x111, 0x2, 0x1, 0x4) [ 399.641869][T11293] input: syz1 as /devices/virtual/input/input5 [ 399.767898][T11295] input: syz1 as /devices/virtual/input/input6 05:41:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002000300fe02000000020800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 05:41:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/61, 0x3d}, {&(0x7f0000000200)=""/46, 0xfffffe8c}], 0x2}}], 0x2, 0x0, 0x0) r4 = accept4$inet(r3, 0x0, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', r8}) [ 400.074257][T11302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.095265][T11303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x7fffffff, @mcast2, 0xb59}, 0x1c) listen(r0, 0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="02", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x36ba, 0xc8140) ioctl$LOOP_CLR_FD(r6, 0x4c01) 05:41:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r1) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="e60d4a000a000200aaaaaaaaaaaa000093b63782b79b69596b1c4adc2e39bde503da538a8752a9ca3df0dd8282d279b811218b19c16f6654be179d94f07948065f50aacdc28862a39ec1b0c1daec41a859a9f65c32fcd623fb3f58889f97d954de8f0f83dffc97eae078cbba92b09929063a02b4cd86da316a9d1b878faa850a2b87ae1b9f3ff60f78ea87f9e603981b", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYPTR64, @ANYRESHEX, @ANYBLOB="1bbf7eaf3294802277f7ab91a7ec2eed1b1fa457b6ef1fc7904a9302ff4980271aed633a37b90aa98ab5b27b9a05d70b82d57abec285a5a7732853516d8839acbd91b2517b10d2b2", @ANYRESOCT=r0]], 0x4}}, 0x0) 05:41:55 executing program 1: socket(0x10, 0x803, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000008660f55edd65afe7db9820000000003b08d403ffff633b27e59aa144175dd106736d6a12e117bfb7e017c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2"], 0x58) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000008660f55edd65afe7db9820000000003b08d403ffff633b27e59aa144175dd106736d6a12e117bfb7e017c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2"], 0x58) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'team_slave_1\x00', 0x6a}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000280)={'team0\x00', 0x7fff}) [ 400.551977][ C1] sd 0:0:1:0: [sg0] tag#736 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.562747][ C1] sd 0:0:1:0: [sg0] tag#736 CDB: Test Unit Ready [ 400.569571][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.579334][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.589519][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.599448][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.609240][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.619315][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.629069][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.638838][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:41:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xe8082, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x69, 0xc, 0x4, 0x40000000, 0x6, {0x77359400}, {0x1, 0xc, 0x6, 0x20, 0x1, 0x6, "a758beef"}, 0x9, 0x1, @fd, 0x221, 0x0, r3}) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x3) [ 400.648685][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.658564][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.665144][ C0] sd 0:0:1:0: [sg0] tag#737 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.668335][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.678924][ C0] sd 0:0:1:0: [sg0] tag#737 CDB: Test Unit Ready [ 400.688571][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.695083][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.704763][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.715718][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.725431][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.735140][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.744759][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.754362][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.772604][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.782409][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.792224][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.802060][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.811839][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.821777][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.831665][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.841597][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.851335][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.861083][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.870942][ C0] sd 0:0:1:0: [sg0] tag#737 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:41:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}}, 0xd8) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000002c0)=0x40) syz_open_dev$dri(0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}}, 0xd8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000100)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r4, r5, 0x0) dup2(r3, r6) 05:41:56 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 401.194040][T11330] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:41:56 executing program 0: 05:41:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}}, 0xd8) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000002c0)=0x40) syz_open_dev$dri(0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}}, 0xd8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000100)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r4, r5, 0x0) dup2(r3, r6) 05:41:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c348f5936b889de9af100001d02c46fb0df0b69", @ANYRES32=r6, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x60400, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:41:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000a00)="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"/2521, 0x9d9) 05:41:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2c01c2, 0x8) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000180)={0x8, 0x0, 0x9, 0x9, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan1\x00', {'bond_slave_1\x00'}}) r2 = memfd_create(&(0x7f0000000100)='\x05\x00\x00\x00\x06\x00\x00\x00\x00', 0x0) r3 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r5, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r5}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r5, 0x5, 0x81}, 0x8) write(r2, &(0x7f0000000040)="2a6c2ffe961a7a1801b250b42b679256bfd1aa7b8f3416a1495f42329b66bf07069011ebe4d9ac21452b60fd995c60a21e82594c0c303a9e1e2e799c4b74fff8ba0014deb5881622bbb3a5560a6bac8dfed793f5857a5275338245ecd2bc8250420957465ef340b5678bbaa38e9527a43f68309f9a56c2304eeafabc8fef00"/138, 0x8a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f00000001c0)) 05:41:57 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) r2 = socket(0x2, 0x803, 0xbf) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 05:41:57 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)={0x520, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x4f3, 0x7f, "a6edfe9957752e1d7f3c2b17f72756ef2306eef2750698458985310bc85ca90c88cb040562f2ba23dc5b2af219df691d6ac6cc9b256001695c8ea6fc51a8a91a742043c9100f7b44b8cc3809f19f06da572b1219d4e2f751c7a5137fbe9a1c0189bf6cff07071128644d065fa66a4eea3d36894d4b90b2cdbe16264b0bcec362c03711834e4cf14f52436fccb0b4a66c6a18cc08b3c840a1eaba231367b449e547a1f96d49ff22fb3f7da7e5f3f9c7e068091ff1c5bbe5565880e1a1f32bbdfed5680cb4a2de79d5ab7c7c8005a87e9bde1b42c0cd439e0f8432d2b763c738535a5fd1e1fd53ff39bf9b083da498a35ee076a3745684faf6c204f8e049c389330c2cd8fd886d3e234a113750e42b82098a9cf32a04f817d26dcbf33ff28514484f4423ef1f522ea5fe67d325d7855ddaf803e073eba666a97ee63d58b8e1ad2135d480a3d4f51f5e16d371a07ce4a55d137be769f5885f374b64b060a17429e1babdcffa6b19c85e05ab9a1cdc2d0184a1418071d968c510e20929ea056facf2350cc614ddc8318b635ccacb57c92e45340278891b954d81ef63bb39782d813201c2c5cb1d50fc9c82abd40e76f75e288977b3f762500a86412cc07be091ba02354753a6f1425fcbeae96d709f6080f802efe8bc39d7ce72037f9fb99b06a8e906a9e9e07d9129a446ea43222ae9314799c5ab933a2b1c7d96557719692dc6b90939deab0ecfb2f831e9eb6713360c4ddfe8126c191c723bc4e65547c2c503e42a9b2f18473b2d0beaccfdc9bdf2f95b39a78adc75283a8094be8cdecdd1be5486634aebd4b78022588c5ba717a8f4b7df88850947232f502d5a888d319e684b4b12153edf23a6de74777ca887f7644ce8a8b04401045f51e337b76278853a8a4fa646e263948ca16b0cfb42c96e8c16b802a7eb75df318d1a09581c7300e4a26578cb899997da054d276cadd97e07d85e14db99ad14a2c342962a92a892f8e8e8f677bbff73786fd3478b67e52f7cf738be949e37a40f1de11135783e63c3402f147236092b2720b6734c4f6e41721202d3b19da8be32145f6afdaad674cf79e99232f4935d275cfa3e3a6a13310e2ec3292aa467f4260a79138adf92d034e1b6ec9cb44a92f11eb740675af04061e2006c5cfd5ce64ab23dbc846190f54553bb0b88872f7462fa1b9dfc317770309eca29d8a16fcead4327516da46aa1dc01e4b7860d778546796265aa6db9b4a7f2e83e3d1936f6f614aa68b76e2d9c3fb3910b98cf9730a95db9b75d8ee8d65f338d301a3289ca3d0a88a865b3237790c2ea38a67be1943d48618caad401195ef71e4ce2c011f8cf266afe870e21025fc2952d0e47b37673a86edcb307c0a9179a2968675024c4835a78fc3290d69121b203ffd3726768307379acdc8d426ca8f843a79e8ecc56ac168371adc47def7474d4c89ecfeea55ab4bf337874a2349d59f19c8a95449de36888bbb91bfccd33437616cf1ce6c6bf10f4e6832a3f12c837d19ea9d68c1805f59e57fa0260982a678bea4cd98e858b919c81deaf4ac23dde18669fc3b34cf2f94f92b6665e3d2a3ad8a9d5e77121c7df2c13b880da76efbce9f6249f2aeac00b60b7ad6c32bd99d28e185785546401e0e0a731746027f7785a1ce70ef7d2b03e1b46952a60a62ae696d81beee909ed9697e3507c5c182e6f4b6f42ed9f10e56aa2ea1adc726a64a90a338ac1e4b8d7439de6a60f05854f476b46720f4b12c856e0253f2c8dfa336740704bcbe5b066ef67733ffcff63a8"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}]}, 0x520}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000680)=0x7) lsetxattr$trusted_overlay_nlink(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='trusted.overlay.nlink\x00', &(0x7f0000000740)={'L+', 0xfff}, 0x16, 0x3) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xffffffff) r3 = socket(0x4, 0x2, 0x40) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000001880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001840)={&(0x7f00000007c0)={0x1050, 0x7, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x1004, 0x7, 0x1, 0x0, "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"}]}, 0x1050}, 0x1, 0x0, 0x0, 0x536ae17f474413fc}, 0x4000000) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f00000018c0)={0x1f, 0x100, 0xfffeffff}) io_setup(0x1f, &(0x7f0000001900)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001940)='/dev/bsg\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000001a00)={0x10, 0x30, 0xfa00, {&(0x7f00000019c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x4, @empty, 0xb8b9}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000001a40)={0x11, 0x10, 0xfa00, {&(0x7f0000001980), r5}}, 0x18) r6 = dup2(r4, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r6, 0xc04064aa, &(0x7f0000001c00)={&(0x7f0000001a80)=[0x0, 0x0, 0x0], &(0x7f0000001ac0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, [], 0x3, 0x8}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000001c40)={0x8}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000001cc0)={0x200, 0x9, 0x4, 0x800, 0x9, {}, {0x3, 0x0, 0x1f, 0x7, 0x7, 0x6, "d4df7f3c"}, 0xe10, 0x3, @planes=&(0x7f0000001c80)={0x8, 0x8, @userptr=0x3f}, 0x81, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001d40)={0x0}) ioctl$DRM_IOCTL_DMA(r7, 0xc0406429, &(0x7f0000001e80)={r8, 0x8, &(0x7f0000001d80)=[0x5, 0x3, 0x2, 0x75a, 0x2, 0x0, 0x5, 0x8001], &(0x7f0000001dc0)=[0xfff, 0x4], 0x2, 0x5, 0x3, &(0x7f0000001e00)=[0x7, 0x5, 0x4, 0x7, 0x9], &(0x7f0000001e40)=[0x8, 0x7ff, 0x8, 0x4]}) r9 = syz_open_dev$mice(&(0x7f0000001ec0)='/dev/input/mice\x00', 0x0, 0x705843) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0xfffffa64}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SG_SET_TIMEOUT(r9, 0x2201, &(0x7f0000002000)=0x1f) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000002040)='/dev/full\x00', 0x90380, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002080)=r10, 0x4) ioctl$DRM_IOCTL_NEW_CTX(r10, 0x40086425, &(0x7f00000020c0)={r8, 0x1}) r11 = add_key$user(&(0x7f0000002100)='user\x00', &(0x7f0000002140)={'syz', 0x3}, &(0x7f0000002180), 0x0, 0xfffffffffffffffa) r12 = add_key$keyring(&(0x7f00000021c0)='keyring\x00', &(0x7f0000002200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r11, r12) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) flistxattr(r13, &(0x7f0000002240)=""/151, 0x97) 05:41:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r9 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r9, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r10 = socket(0x40000000015, 0x805, 0x0) getsockopt(r10, 0x114, 0x1000000002717, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x204) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4280, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r12, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r13 = socket(0x1000000010, 0x2, 0xc) write(r13, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r14 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r15, 0x0, 0x0, 0x0, 0x0, 0x0) r16 = socket(0x10, 0xa, 0xf0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r16, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0x18) ioctl(r17, 0x800000000008982, &(0x7f0000000080)) r18 = socket(0x40000000002, 0x3, 0x2) bind$rds(r18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r18, 0x89e2, &(0x7f0000000180)={r17}) r20 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r20, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r21 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r20, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r21, @ANYBLOB="040028bd7000fddbdf25090000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8b662e2e1348d627714a937d23fca39a0dc5b750420dcce72bfba81264d0437f30aa0995887ca0c4f54d70e329b34a35398c2e99b47fccc21ac794d74327a5d3c5cb2a8a56c6752e68be80e8a4461da27e013b49b099eb735c"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r19, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r21, @ANYBLOB="080039bd7000ffdbdf25040000000c00010008000900510000004000020014000100fe8000000000000000000000000000bb080003000300000008000700ff00000008000e004e240000080002004e24000008000400fe0000000800050008000000"], 0x68}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r16, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c3f27010d661fab9854c56a4a0d74f311e75ed89eed4fc00dad5b6e1412e6d9b9566d6d6b21a7d98567bcd91ef0cae9b9a64a4f919f1794600fa8b5bc5c3b008fbbe688ce9bbb1a2d73c7ffb455eb50e5348cf1aef26716e6b41cbe3d33aec06136c2a7e274dd4f845af44bdc5d8c62763c1396682f6ac5341b3fc91679da0a021ebe6a12c9803a8573e993168ef2392808962fbdc51a4ca4f8", @ANYRES16=r21, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r15, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r21, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r14, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, r21, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfef}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34}]}, 0x64}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r13, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80a0002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r21, @ANYBLOB="000129bd7000fcdbcf250900000008000500020000000800040004000000080005008d030000"], 0x2c}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) sendmsg$IPVS_CMD_GET_CONFIG(r12, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000bc0)={0x16c, r21, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58}, @IPVS_CMD_ATTR_SERVICE={0x38}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x2c}, @IPVS_CMD_ATTR_SERVICE={0x14}, @IPVS_CMD_ATTR_SERVICE={0x34}, @IPVS_CMD_ATTR_DAEMON={0x44}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$IPVS_CMD_GET_INFO(r11, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200a8200}, 0xc, &(0x7f0000000080)={&(0x7f0000000b00)={0x98, r21, 0x0, 0x70bd2d, 0x25dfdbf9, {}, [@IPVS_CMD_ATTR_DAEMON={0x84}]}, 0x98}, 0x1, 0x0, 0x0, 0x8}, 0x100) sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, r21, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x28}, @IPVS_CMD_ATTR_SERVICE={0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x94) sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r21, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20050005}, 0x1) sendmsg$IPVS_CMD_NEW_DEST(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8040080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r21, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_DEST={0x2c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8082000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r21, @ANYBLOB="100025bd7000fcdbdf2501000000080005000001000008000400050000002c000200080006000300000008000400030000000800090006000000080006000200000006000b000a0000003c000300140002007369743000924db1e184bedbc70000000800030002000000050008000500000014000600fe880000000000000000000000000101080006000100000008000500ff000000"], 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x404c0c4) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r21, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x21}}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4000}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) r22 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r22, 0x40045010, &(0x7f0000000080)=0x1814) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 05:41:57 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0)=0x4, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002000300fe02000000020800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000540)) openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r4, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r6, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r6}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={r6, 0x9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)={r7, 0x68, "0363db3539efec6ead8a4503fa772e6e75b32490a933b68571f4935964fbd4da3eed44f9dda3c078487c37aaae1ff86e6840a149dd1e873c788a5c5b35ad1fcbbb59a5166011c851475841222e73c23743b208238e235d29c379c93d86ff8901e74b6d270cbc4b88"}, &(0x7f00000004c0)=0x70) r8 = getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r8, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000240)={0x80010000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0, {0x26}, &(0x7f0000000140)=""/118, 0x76, &(0x7f00000001c0)=""/28, &(0x7f0000000200)=[r0, 0xffffffffffffffff, r8, 0xffffffffffffffff], 0x4}, 0x50) ptrace$poke(0x4, r9, &(0x7f0000000300), 0x2) 05:41:58 executing program 0: socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000008660f55edd65afe7db9820000000003b08d403ffff633b27e59aa144175dd106736d6a12e117bfb7e017c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2"], 0x58) r2 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x10434, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x4000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)) r3 = gettid() readahead(0xffffffffffffffff, 0x5, 0xf732) r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/psched\x00') ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000200)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000080)=0x9) unshare(0x68020600) 05:41:58 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000001c0)="5bdfcf63b039a0001d7aeb26102d67dc1955062044ecad3ca87dc6cf428b46c96879a3d26e2d80c6d3519dfbc6", 0x2d) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev={0xac, 0x14, 0x14, 0x12}}}}}}, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fremovexattr(r2, &(0x7f0000000280)=@random={'trusted.', 'trusted.overlay.upper\x00'}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 403.277878][ C0] sd 0:0:1:0: [sg0] tag#738 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.288467][ C0] sd 0:0:1:0: [sg0] tag#738 CDB: Test Unit Ready [ 403.295237][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.304990][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.315004][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.315403][T11372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 403.324764][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.352811][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.362563][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.372334][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.382564][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.392315][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.402236][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.412016][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.421952][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.431987][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.441744][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.451648][ C0] sd 0:0:1:0: [sg0] tag#738 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.484596][T11370] IPVS: ftp: loaded support on port[0] = 21 [ 403.867969][T11375] IPVS: ftp: loaded support on port[0] = 21 05:41:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000440)=0x7fe, 0x4) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="fc0000001900310e0000000000000000ac1e0001000000000000000000000000fe88000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xfc}, 0x8}, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) sendmsg$NFNL_MSG_ACCT_DEL(r6, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="bc00000003070500000000000000000001000005040007800c00069ce0998580000000000c00064000000000000000d02c0007800800020240fd4d78e2080002400001000108000240000003ff0c00034000000000000001ff14000780080002400000009d08000240000000030c00034000000000000000811c00078008000140000000090800014000000006080002400000007f0c00064000000000000000030c0002400000000000010001"], 0xbc}}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r9, 0x40045566, 0x3) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000001c0)=""/69) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f0000000480)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000880)={0x248, r14, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x525d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x600}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa39}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @rand_addr="c90245c356ec925399de4afb0a1230e1", 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @local, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @rand_addr="52d4b9b7aca276e5a9827520590edc9a", 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r15 = dup2(r10, r5) r16 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r17 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x7b, 0x200000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r17, 0x6612) syz_kvm_setup_cpu$x86(r15, r16, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 404.015607][T11161] tipc: TX() has been purged, node left! 05:41:59 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x10001, 0xffffffff, 0x0, 0x63, 0x3, [{0x3f, 0x800, 0x10001, [], 0x414}, {0x7fffffff, 0x9d9, 0x5, [], 0x200}, {0x10001, 0x979f, 0x8}]}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x5, {{0x2, 0x4e21, @local}}}, 0x88) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:41:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) io_submit(r2, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'\x00', 0x368753129365c24f}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x2], 0x2) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000080), 0x0, 0xfffffffffffffffe}]) [ 404.402841][T11375] chnl_net:caif_netlink_parms(): no params data found 05:41:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) dup3(r1, r2, 0x0) 05:41:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/213, 0xd5, 0xffffffffffffffff}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x2, 0x101800) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd13c1c00], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10, r1}, 0x78) move_mount(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f0000000400)='./file0\x00', 0x0) [ 404.814641][T11375] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.821891][T11375] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.831253][T11375] device bridge_slave_0 entered promiscuous mode [ 404.845232][T11375] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.858165][T11375] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.867619][T11375] device bridge_slave_1 entered promiscuous mode 05:42:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r1) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x2, 0x0, 0x7, 0x3, 0x10000, 0xff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000001c0)) [ 404.972623][T11375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.039583][T11375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:42:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000080)="f736c58037678ca93d1bbef008339d9319177a4c1fa7a04fda9186ff870fcf39912bd1d94d11304dbc636f9beb9e6050fccfc667", 0x34, 0x20008000, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x16}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) [ 405.190065][T11375] team0: Port device team_slave_0 added [ 405.250626][T11375] team0: Port device team_slave_1 added [ 405.358125][T11375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.365363][T11375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.392781][T11375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.489718][T11375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.497024][T11375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.523602][T11375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.780270][T11375] device hsr_slave_0 entered promiscuous mode [ 405.954845][T11375] device hsr_slave_1 entered promiscuous mode [ 406.033757][T11375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.041661][T11375] Cannot create hsr debugfs directory [ 406.287037][T11375] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 406.365645][T11375] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 406.525239][T11375] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 406.773255][T11375] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 407.058161][T11375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.088364][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.098504][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.115597][T11375] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.136896][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.146890][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.156471][T11320] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.163893][T11320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.176381][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.191686][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.201068][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.210596][T11215] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.218029][T11215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.257144][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.267113][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.277271][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.287429][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.331706][T11375] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.342700][T11375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.364482][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.374329][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.384382][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.395160][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.404287][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.415889][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.424987][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.481384][T11375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.505391][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.514740][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.522473][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.573247][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.583374][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.626930][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.637438][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.650389][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.659604][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.685347][T11375] device veth0_vlan entered promiscuous mode [ 407.715201][T11375] device veth1_vlan entered promiscuous mode [ 407.771987][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.782134][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.791550][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.801630][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.838934][T11375] device veth0_macvtap entered promiscuous mode [ 407.852294][T11375] device veth1_macvtap entered promiscuous mode [ 407.889499][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.901976][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.912053][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.922746][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.936371][T11375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.947553][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.957553][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.966954][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.977058][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.030828][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.041602][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.051780][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.062383][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.075992][T11375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.087270][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.098196][T11215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x400200000000c) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x40008) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') prctl$PR_GET_UNALIGN(0x5, &(0x7f00000002c0)) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1, 0x5b) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c40000000101010400000000000000000300000134000f8008000340000000040800024000000a1a080001400000009a0800024000000004080001400000000708000240000000200c000f01401c0000000c000d8008000200e000000208000840000001015c0001802c00018014000300ff02000000000000000000000000000114000400000000000000000000000000000000012c00018014000313eceb48d07eec1400000000000000000114000400fe880000000000000000000000000001"], 0xc4}, 0x1, 0x0, 0x0, 0x4008081}, 0x20) unshare(0x66000f00) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) 05:42:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000000)='7', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000055acef9d035e02f798807229ac3ccea62d10c32ad576b2e688a1dca4090070ffc8cd2be38bf7677b4aac54abbfd77d503cc73e9e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e24, 0x10000, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) 05:42:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r6, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x40}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x40) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4040) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 05:42:04 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x65e, 0x6, 0x4, 0x1000, 0x0, {0x77359400}, {0x4, 0x2, 0x7, 0x7f, 0x6, 0x80, "183bc815"}, 0x8, 0x2, @offset=0x80000000, 0x9, 0x0, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000240)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d6ac7d3f595131008901"], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000040), &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0xfffffffffffffecf) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f0000000540)={0xbe9, 0x6, &(0x7f00000002c0)=[0x3ff, 0x8, 0x2, 0x1, 0x7e4, 0x0], &(0x7f0000000380)=[0x2, 0x3f, 0x2b2], &(0x7f0000000500)=[0x101, 0xfff, 0x7, 0x0, 0x5, 0x7]}) r8 = syz_open_dev$ndb(&(0x7f0000000580)='/dev/nbd#\x00', 0x0, 0x410000) close(r8) writev(r7, &(0x7f0000000440)=[{&(0x7f0000000300)="1303d60ccd0a2eaea82c4679acbf253f1a505560eeb7b1559607a785aa87e1aa3b1fc9fe0a503d93c573651b13994c0a5fec3034d37dc184aeaabc6121ff4495c0addbc4d897af3f6dc4c40f8c38931143980a4cc72740b0b61536a3041cf53e6468f47d520cc1", 0x67}, {&(0x7f00000003c0)="7d310fbbc87d7becc8a8db1cfcb5dfd81030c4afd21a9a3895165ba2644571d1c3ed5e8a95c7a051176925ac3594e69925d36759f52e148d3f550e4efda03f760d0d3fb65f25007ec511a0234fd17b4ae78ec8b8e33d9834ff9400314bea1f22cdf2ae12d921debb571ed05724271ea781a8", 0x72}], 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x80000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:42:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x600440, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0x6) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x8200, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400302, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000080)=0x8) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002000300fe02000000020800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000001180)=""/162, &(0x7f0000000100)=0xa2) read$dsp(r1, &(0x7f0000000180)=""/4096, 0x1000) [ 409.668773][T11435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:04 executing program 0: r0 = socket$inet(0x2b, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000380)=""/200, &(0x7f0000000080)=0xc8) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000001c0)={0x6, 0x9}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_batadv\x00', 0x2}, 0x18) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) getsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000280)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 05:42:05 executing program 0: r0 = dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000340)=""/223, &(0x7f0000000240)=0xdf) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x2}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1ea) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f0000000200)=[{&(0x7f0000001d00)=""/4112, 0x1010}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000440)=""/123, 0x7b}], 0x4, 0x200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924924f0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000007600)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000010", @ANYRES16=r7, @ANYBLOB="00012bbd7000fddbdf250300000014000100000000000000000000000000000000010c0004000002000008000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000000) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x50, r7, 0x20, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x4b}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040800}, 0x40004) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080, 0x7f, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 05:42:05 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f00000000c0)={0xfd, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x100) [ 410.431007][T11435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.496953][ C0] sd 0:0:1:0: [sg0] tag#751 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.507507][ C0] sd 0:0:1:0: [sg0] tag#751 CDB: Test Unit Ready [ 410.514233][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.523977][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.533725][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.543646][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.553333][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.563086][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.572869][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.582668][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.592416][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.602167][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.612349][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.624091][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.633855][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:42:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000180)=0x80, &(0x7f00000001c0)=0x2) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x32d401, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1, 0xffffffbd, 0x0, 0x0, 0x3}, [@func]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xce, &(0x7f0000000040)=""/206, 0x0, 0x0, [], 0x0, 0x19, r6, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xfffffffd}, 0x10}, 0x78) [ 410.643693][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.653375][ C0] sd 0:0:1:0: [sg0] tag#751 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:42:05 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x309202) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 05:42:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000f8000000f8000000f8000000000000009801000098010000980100009801000098010000030000000000000000000000e00000020000000000000000000000006970366772657461703000000000000076657468315f746f5f626f6e6400000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800f8000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000000000000040000000300000002000000070000000700000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a0000000000000000000000000000000000000000000300053455400000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x290) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002000300fe02000000020800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000002c0)={@loopback, @loopback}, &(0x7f0000000300)=0x8) [ 410.887713][ C0] sd 0:0:1:0: [sg0] tag#752 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.898267][ C0] sd 0:0:1:0: [sg0] tag#752 CDB: Test Unit Ready [ 410.904932][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.914766][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.924505][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:42:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r5, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$phonet(r8, &(0x7f0000000540)="4fd217acd2feb7ca2827260cbe158bc8d1ff2e43e7cd43243b6bb758451aff6135fd797d22c6ae036b5cea0a793534a9604f3021f61356149ed02911617a95204b11e1f5a60c8266b258507a8ba5ddb11e0d2c663d1c4b0e2e9b80791d1585c333931bf51992f9afedd8b19008e89d5a80288dcee612f01efe302068d4090c48ce60c188a3eb7a9fe3a0e67d1133e715578c24eec142fb11969098403426ac924d1cf67760fe6e688521a6ba2c7d49a462827c1c209ee779608a01951e27f33e2a9861a51fa672862d0d92d3a18b2e9056388eebfb239dabce0f5a7bd2fe16afa90f8af985af77f6aa60af6bd7270f4ac9969f77968545a53b5f47391e0388c35b89163b780e021153e5185fd72935bcae5a6b1f5cb0d7cee0a670465b25b055143e033672e0498ec06ec7035dc984178e38965bb81adc12fe779a14a55baf1154f7b845b82dae87db76be7593fca2d5a0eca143b8d93d05ae578b94a7fd430c7f9b659e6de9ab934b9ed343e24aade05a0ce2da4f237cf350ded910e035f572c943b64ebbd2ebcb2107043b68d0dfdfee9d53cf76e2322588436777826093b0655b0aa0980a654b29b90fb290b2df9ca2a986229c12b1f3b77287067ba4521934b3ca050a87ede321fe1d2be80c1ed5329bd79740a3cd582cd0b8cf83ac23bfc54f58883a52a31a4494ebb1cf4625308adf694c4f8fb8a38f8df549ee0a16215f17003b3a626f9bdf0962188be72b29afe4728ea895a084674f7f6d9a43d715744b56405daf8b25f1735458f03b5890b0f7817b38c3d2a9b8e6a5683fa3d151d5bdcaa02ab064d731e90e6e70865ead72b6916d5f01cecfd8c2a8b70c5908f2a8b799734170a3652cd56349aa33c6150badde4c6bb10de7fe03f6195ee2abe2ddd38904a1fe27e7503be8524515df56c1f965ac6212e78a9c4b1966b6fdf12bf0cf93f9dbf949e47dd8bdf31c6011b1bd92c147bde41994e6a9322cc71576122fbd9e9fb596c29ecc68028fee18fed341c182b018fba6eb144166f234f555ed35f4237a83bb42b0f8134dc9026ac27a4ce93e19cb35643aaaddd41fd77cd8734d8057ca4abdf83dc5354722c637af79a4dc3421d922dcd026e09f80407e2556c1118a91341b1bcd92f92221f8c8d32d4e03375263fb5b59344bee275606ea02a03af0062aafba7d0a68517c8f4eed9be8753460266f559f3778232c71f949ba3789f1097c611221b4f02280e04216b74d13d7f624183e840b9d1bbf6e5a88da540ee4502cb440ce55c60754e2e3f93a1b742e421e7e10265feb508eaef527334d7a3f1dda1199c2005ac0ac6359d2921792124cd318fef83c096d65f15f6d914c23302f3068786533baed157775f6d01f1198eec33189127ca579e3c5e48ac716f8103e8303c7c7f2187dcfc314d5438a88c39a5db6e0cbf4608ad02a961b27d65689d62431818df3ba8f64d2b7187b1cd4a2f4ddfcb1afaf4c3bc3c61950e32d6fe13ea9c605fdce430c888d5f5358f199a9ca350173479e4bc8a6cd1c88987da78c71a407159fed1ffcbd6d7b3774e20a863f95e352490affb14087a6704cb3e8b16fc3950b34a89990ae139d22f99faa179a9e1de67a70345dbcc4b8588a02a45435a6b03e30f860f50bfbc7eb38d2d5891c14ff5ef9b4fa2e46f7b434cff8e51558f2835541106d59c0140da39aeadfe79e1fa8e07185a912cd066c4c7a4ab00654bd777e2bcda0531798b775783e2b6f9be03e50766929d34bf72357d3a4a81639edeb18da4e65f8bef8a53a4cc17ca572506a8e63120b7f34ccb43fc5131e829f93a69a5ea4b154a6313c48d9ba979d47bb3dc5683725e7577a49c94838bb74578a9f9a7d18b2dc2adcc5ed92a4b020f93a4fb1193e3535417de24c894c15142c8677b26c5aec15cb108f97d481bbc057a70841bf7dc23fd43a46ef84f53ad5d1fd8e21187f5222787736201429e70a8b919f663215481ad12d39f3e40a293c4cb5baeb79739356568597e6a78e39f6b8300109727be7874c12e6ca8c72c2dcb4cccf7c68610676be95e4501c452c453bc848228cba3399cbba5ec8da23dbe9640031ca9562a82af3101c23998e22a62b6dfbfb89c8e860c2722092ca87237b9c50210ca53d707db52ef05e7248d3eb35b7fd1277c69ef4a7b420d888c6019a7f84e92d8fbed3b8e28e9f475758266a55b8929ed767111745069fcd95fceac7ceaf33a3f822243b5fcd701ae85ad1a9388914b217239195a10f678d048bb4eea4fd0117a432bc05f8555226d71210b071e26642a6cce5bd3f612bb76d2a0b92e5882896347a0d27118b52c10b59982eb2cdae3dd164bb15e992c8194d840a26b351979c357521d0a7308191e57db4f4714d280289c43c3924730d30634e1aab9bc046a1f79178a5f5c8495bac97f90272981e1886681246fe6505310305f69c08d1d47dcb264be2ad68dd5767843b768881e7ab3bcac065eeab68a7263ee3574cdbab2cf4eabef45b895e59649f1140909caf1ac19f6cb7746a63c056585e2cdeb80d3f22e4205f08b457bac268aea0b927645bb338d0a1be4eda1992085f7a27cc37be6c78ba29affc7c170bc06c86a70cffaa0c22f56f33822444be91700a9623a2ef007d1b508e464ab34f8030273e0f8c642ab0b2f1d1ad951839f594b044187dc4e658208bef7baa047205c8524d234e90cd5a6165a15b559afac6cdefb952682c568340e6f1af7f5abdfda404600203b1db6baa624e8a7d0adefb91e07ae800945c76d9074ab30ae1b21f0f7252a401051eb9d14cdf3cb7ce50e76cca0000b93798d88b8bbe34851a5aea0f812da737069213411c0fe65cc16191c1872b426d601fce2017ea85920f355f349c884ee51ea7db710b074254ebcb277cc50c5f18177bc7162b4c58ba7f05839d99f526da99fa557eeb1a667d31de9e5112a0ebf2fabe5c62c3b1da7174a8b4af8ae823c8c18655d87d9bd08f469e2f3b08d7c919a5e87ca0ab9e24e1978d917ca5c294361ab59f71c204ae1fd27a501aafab283c1b23fd68947f70f4ed715f60ea68d6b6552cf87065928e483f015ccc960281c647b3f196c13212753ef4cb700579ce047f4fe818e2f5593c83e572ec4802621aa8e39870a3b8a0b0541ceeab02c3e12ba76041331969766b770cbeb1f4fa7a3a36802be0e2d831fdc327e8151e98ae3e8a9b54ee741d864ed39e6411c2d3c4446d7cb4e3e84d9078413e168632d55344f6255b08448af7b6f55e500bd05cceefdcb0208067d3519d0182c52aee5e2b789f808e0e14905289bd84fb1fa66ac9a3a6c045382b54f7bee4b61914d99488972dc47fc1516f1a8197b28c0cfc65934fbcab45493407fa2af3e6af6fcca586e3da445434141501e437efebbd5a5ecfd458ffd5fe7a775b68e23b29f0d3d71084f054f39f26e35a8a87f5d0da88b79f9423cde72120620ea554ff6de374a3022bd269a861c944575633cf65d606291bbd05fd6b38a6293f0c8b0316992b578ec74458958942504eb9e94ab19fef1b40a6120081cd2295137add7dd510ff18490b0791e290823d2dccf889f5d8cf7000db940edc3ae0239ce00cd1436972c5d6751fd826173172ca9b563cd0f6011bd5e8a16dff6252f895d968146dc25d745ed40e95816d5fa38a1fede8ee8f2aef186210780b19cc49156de3a8937d4c4da2d036b901614711b0b8207677a0401c01e8b6fbe596abd7012ab7f7e628944a4ab2f7971d5050765be5f61b62757b2bbd9e5ea15b7f816dcf81e9ba8d84b2813969ceae7dc118e1f48d46818c3b91beca0a424db6b7510054ce333ba45ac2ab7f601b78a564bdf0f15444843b76bb3dbca8144f095300ed25efe3c54c0a999b5f3572a46f2e3d54491287db1dc6445394aaea42c02a09b2453b2b49ab9b08c6d295d30a70e760b0de527b3a4a6c1380de90bef927a3c294b26bc1c4fafa519d75802a7c26bf3039601fc67ebd8b6cd4df7f59b748c9cfd2231fb845e7d3b9e2467d49e3a018ccc9640de626c662bcd8ae95543a76634591a14d47d5fe0d28d92da3fd646680365298e90c48b9565011920f4cea9deaafd88af1f736fcaa759360f80d12042921a38df7880702b785633a276217188423a2135c67bb4551d4a6a35d1eedb07010d4f78d06e5d933ef7c25df2a13e6a815109fd9435f9666d01955f7cec10e08266b82ec80bf47a1c056fb3c0c61c1da6bb71ae53bf4f3071b422196ed68841e6901d15cdecf82a669686fb83448a3e9a599bd2b4db0ccf19e54d885fedee1e60d633dcc31fb233352a75bf563ba2b90496e563351e91ebe0f16acb1fa675af0e71aeae63b269b00236c5a7b7e96b5cde86f46eb23dd18e8e3fa9c23d7ef418a1a1e8c0c6a69e4d7eefa89597dcab0c2aedf43428abb37c57a06e4b52637cbf8a1735d9ad73daecd7e28b4c1b1da9f47a4d333a4ba4fb22c1b2787b1e77302cf5d7974e12dc82cfec54b7c02650d755722b77cf60cf5c9602be33849bce3857728aec10145564b7040ec08b4d52a067cba2541db3599622681914d5b992b752ebac5c9c04fbb00d682d1020cf3b358b9df289539e467e7dceb0b08f3d429b11250c79c10009d696f32d9e0803848e8058b3883bb166c533528a2d23d66b109bccb9a2603add9ec5db0685f1ad2b59633e762317008d656e5dfd208766d081fe8813bc39bb78c5fdafccbbec00103ba5ade0c09ceab8731349c83a2cd20edc4f3223182cdc741a35c3c77a58666971a4a3d5f59b7561505ec9dc0905c63eeb111738c31bf7dd5274b455996a2ae4dda8e8c54df1e5ed137ff6bf4a9df3ed899cf8004f3fa2377db1e00fba6e168303dd2a280982c26159be6e00cc8c5e50525412086c4631cd2588638d9788d833347ca08c9fc09d6446373496d8f06193cab3dce520e4e24eff0b23813a09a463615240744b6c0f64c65756ae3c9101ef7dd7a5c6c1f1e40e71e6d4026326b0becaed5b4642404cc46ee3d16d636ff6de8b9f8d983c689a0f0a043b24d81fc514d5a1ecd6b746a634340bc77065f2ddce0bdbc9e694fb2304f77163bdb0e15d82fe38aa09c20fe8fab937a1c1d62ab298521245cb069e89e2e2e9a9d0b3bd616c3d76a8cdf5dcf7d933241b114fca365477e27ad7b2c8ab379485894f8b5f3178f7ffb7fcabf83a99b933761f20b9009093ec2a8773a1a45fad25b6cc66f2776f3a5813ec6f016d73b5fbe199d1f7dd0a9bb57f02f8c03960bec8ae16a65469096c8d42064c84f1e5497d28c1c8f9ec44e2be93e6663d4478412e29bfe2f40e0b8834f1102f7c99ed61b0cdabfc4880d4806739e7b25e488234a2ac1e6e52f1d934eff31d9622c130a474950786fef4e9064d6847665695a17b62e2a1e8a0c2a7464731e1b5efb23021621d400a91a28c67b14e4962bc325631ac28d791252e1359a9ce534a23319182c632244cee33e8a4133523cad209cf91ac653fd9e9af4118bad5ddf6b7f54f264573c6f49a2881f80a204b3e30ba96af1e2a9102ecf59fb7b6589dfec3461095f282b9d6f23fc367700364365770f0875900320b30c94c4641dcfb146e5a2762e6fdf0e938f143ae6c8b3c194b8587a989c36be248515eaf4f9b749e6e2189cf88a4a71c7c83541a73c6052234524469fdd2c22bf3eec9fddb73d1d85c2a67e847dd645de6e187a87045404fc1a4079f41c0780a12db84b1aa8f337a84cfa24092b378aabca3443d56e86f53c7ffe6b908023c905f322965a6c9f81803cadbe8a009cb925a349d5b233c62d6a83eb13", 0x1000, 0x4044, &(0x7f00000004c0)={0x23, 0x8, 0x40, 0x6}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r10, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r10}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000440)={r10, 0x23e}, &(0x7f0000000480)=0x8) r11 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 410.934257][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.943998][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.953726][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.963382][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.973250][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.983089][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.993030][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.002865][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.012619][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.022356][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.032236][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.041958][ C0] sd 0:0:1:0: [sg0] tag#752 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.177568][T11466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000000080)={0x9, @capture={0x0, 0x0, {0x100, 0x8}, 0xfffffffb, 0x7}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 411.409522][T11466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:42:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x60000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)=0x0) ptrace$poke(0x4, r7, &(0x7f0000000040), 0x8) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) 05:42:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd100ec278e258a7400000000000001080008003900000014000300ffa500000000000000000000000000011400020000000000000000000000c165b700000000000108000900290000eb"], 0x5}}, 0x14) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x444000) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x3) [ 411.643588][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 411.690871][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:42:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\xe62\xfb\xb2\xb8 .\xa2\x91\xe0\xa5\xb6\xe8\t@D\x82\x84gn\xd3v \xe0*\x1b\xb1\x13\x91\xcf\xa1\xb6\xb45\xa97\xd0\x17(\a$?\x00\x00\x00\x00\x00\x00\x01\x00ft\xc5Bmt\xb3\x04\x85?\xb06I\x8d\xce\xe8\xb1\x03]\xde\x1b\xdb\xda\x8fQA\x81h\xdd\xe51\xf4\xec\x86?p\x1c\xdb\xddp\x99P\x01\x00\x01\x00\xb0i\xca\xae\x05\xc7\x00'/112, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:42:06 executing program 0: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c953948c6801d2c0945c08b"], 0x63) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0xc, 0x40, 0x0, 0x0, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000003e5a5f8135faffffffffffffff0600"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x1ce) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKSECTGET(r8, 0x1267, &(0x7f0000000680)) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = memfd_create(&(0x7f0000000400)='/dev/auts\x00\xb4pw\xd2\xcf^yq\xad\\\xfc[\xf2V\x96\xfc\xf2&/\xbc\xec\xa7\xb9\xb8\'e\xf9g\xfe\xc4Yx\xd3\xa7\x03+\xbe\xd6d\xdb\xbf\x93h\xcc\x80cE\xd3k\xf9\x1f*\x90\xc4\x95PK\xbck\xb6\x8f#\x99\x8c\xf8\xb9\x8a\x1d.\x88T\xf7:id\x98y\x95|\x0f\xea\xa5D\x16%\n/\xa7\x039\xd8\xb1\xa5\x1d_\x03\xbe\rbb\x9b\xc2\x03\xd0\xf7X\x1e\xfd|\x84\xbc\x83L\xa0e\b\x1eX*\x1f7e@J\xfb\xf4\x04I}ezc\x88\xe6J\xbb,\xd6WE\xd9\xf5\x81rn\xebD\xdb<\xec\x97\x8a!\xb7#\x854\x19\x8b\xab\xcb\xdb\xd3\xc1\xf1\xcc\xee\x96F#(\xee\x88\xb1\x92\x80\x80\xf1r\xa2\xd9\x05\xd8K\xc0\xac\xcf\x8f:\xe0\x1f\x9d0pq\x9e\x8e\xbe\xa8\xcb\xfcw\xae?r\x02\xfc\xb5K\xf1f \x1c\vK\xd2\xde\x88/\xc1\xa1\xbf\xd2\xa9 \xbe\x9a\x9c,g\xbb\xe1]\x92\x9aQ\xab\x963\x91By6\t\xa1\xe2R\"\x9d\xd9\xd5V\xf8pM\xd5I\x02\xa7\x905\xf9s\x88\xc8\xba\xf6\x8a\xca*\x87T\x98r\xcf\xdayk\xa70A\f!\xdb\xa4\x19<\x19\xfaWC\x93\xfd&1\x83\xdd\xfe\x14\xdd\'\x99d\x1b\nuS\xe8\xcb\xf4\xa2\x89\xdc\xb7X+\x10Y\xb6\x96\xb5\xae\xc90\x1d\x151\x96-Wv\xec\xe2\xa1\xd1\x0f\x81\xd9\xfb\r\xf5\xc4hk\xb04\xd82m\x94a\xe4\xd4H\xbc\xb0L\xedu\x80q\xed\xce*1n4\x87O@\v\xdf\x817L\xb1\x9a\x86\xb3_\xd9\x11\x8b7S?\xaf\xc5V^9\x96\x8c\xa1d\xe8.\xc6\xb0p\f\x99\n\xc6g_\xe4w-\x18#', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000007, 0x11, r10, 0x0) tee(r1, r10, 0x7, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x20) ftruncate(r11, 0x200004) set_mempolicy(0x3, &(0x7f0000000140)=0x9, 0x4) r12 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x1000, 0x0) recvfrom$phonet(r12, &(0x7f0000000600)=""/98, 0x62, 0x40000020, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_setattr(r15, &(0x7f00000002c0)={0x38, 0x5, 0x2, 0x3, 0x1, 0x1, 0x1617, 0xba9, 0x20}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r13, 0x1, &(0x7f0000000680)=ANY=[]) [ 411.922443][ C1] sd 0:0:1:0: [sg0] tag#753 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.933318][ C1] sd 0:0:1:0: [sg0] tag#753 CDB: Test Unit Ready [ 411.940009][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.949801][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.959845][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.969823][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.979732][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.989483][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.999254][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.009029][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.018820][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.029143][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.039369][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.049292][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.059075][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.068837][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.078608][ C1] sd 0:0:1:0: [sg0] tag#753 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:42:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000100"/20, @ANYRES32=0x0, @ANYBLOB="2b5b7165347448cfbd2de105d2b303f000000000000014001280060001006d61", @ANYRES32=r2, @ANYBLOB="143f4fb51bdf356ea1d639ce4756758ab4822db7e525b06f48fa7213d5135feff2a99efb59efc1219c15ecff1c80d6554b85552e85ff734e544cd0fe57356a3dea3cd3507839152d6a6201e82d068fc674d7bc5f4dd03c12b24a2aab43bc82a55ff85a44496c356a3aed0517683fc2ebccd2542b64cee086a4fd3051d8e6140d6b4e31cce0334a2386ddc342a6c6d9e30184d7de5ed815360a72ff599bcdab00f3d188188347e19373f19af8443600000000000000", @ANYRESOCT=r3, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRES16]], 0x7}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) 05:42:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\xe62\xfb\xb2\xb8 .\xa2\x91\xe0\xa5\xb6\xe8\t@D\x82\x84gn\xd3v \xe0*\x1b\xb1\x13\x91\xcf\xa1\xb6\xb45\xa97\xd0\x17(\a$?\x00\x00\x00\x00\x00\x00\x01\x00ft\xc5Bmt\xb3\x04\x85?\xb06I\x8d\xce\xe8\xb1\x03]\xde\x1b\xdb\xda\x8fQA\x81h\xdd\xe51\xf4\xec\x86?p\x1c\xdb\xddp\x99P\x01\x00\x01\x00\xb0i\xca\xae\x05\xc7\x00'/112, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:42:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000008660f55edd65afe7db9820000000003b08d403ffff633b27e59aa144175dd106736d6a12e117bfb7e017c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2"], 0x58) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x3ff80000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40080, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4e, &(0x7f0000000140)=0x40, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 05:42:07 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r1) ftruncate(r1, 0xd4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={0xffffffffffffffff}, 0xc) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') [ 412.616185][ C0] sd 0:0:1:0: [sg0] tag#754 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.626925][ C0] sd 0:0:1:0: [sg0] tag#754 CDB: Test Unit Ready [ 412.633655][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.643676][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.653855][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.663690][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.673561][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.683947][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.693742][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.703418][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.713230][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.723176][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.733047][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.743001][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.752768][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.762601][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.772328][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.914891][T11519] cgroup1: Need name or subsystem set 05:42:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000790000000040000073708563ee85c2782b00000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$inet6(0xa, 0x6, 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) 05:42:08 executing program 0: r0 = timerfd_create(0x5, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e1b20000000000000001000fff64017db9820000000003b08d403f7ff713b27e59aa144175dd006736d17c3f2c876c69995ed6bf30000000025da3f0fc7ec6e2656000008004902a181baf9451cd873e9827045631b97a1f6f051484b220b345fcb13ef3aec1f5e7fe816be16f805a80ded304b597cdcdc08f2698880e385d4104ab9b66660c55bef5ea0f38f1bed5b8861d80ede23e808fed9e37ac07e697cc9a642767b23a36ef2a31ebb708ec3cdcb38305bf9b91e306fb966f403cbb8"], 0x58) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000280)=0x3f, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b7059b342623b372d82fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3141", 0x3b7}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x402401, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCGPTLCK(r11, 0x80045439, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket(0x10, 0x803, 0x0) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="fc0000001900310e0000006977b80c36b17e6a4345b338f2863acc000000004c423a18545b77f9273100ac1e0001000000000000000000000000fe8800000000004000"/80, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500000000000000000000000000000000010000000000000000020000000000000000000000000000000000000000000000000000000200"/180], 0xfc}, 0x8}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r13, 0x1, 0x32, &(0x7f0000000240)=r16, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r12, 0x84, 0x13, &(0x7f0000000200)=0x9, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 413.140925][ C1] sd 0:0:1:0: [sg0] tag#755 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.151700][ C1] sd 0:0:1:0: [sg0] tag#755 CDB: Test Unit Ready [ 413.158392][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.168341][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.178159][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.187993][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.197955][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.207721][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.217518][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.227283][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.237201][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.246976][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.256894][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.266648][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.276703][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.286538][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.296294][ C1] sd 0:0:1:0: [sg0] tag#755 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:42:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 413.378973][T11527] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 05:42:08 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0xb3441000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2, 0x2, 0xa}) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000200)) sendmsg$NFT_BATCH(r5, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)=ANY=[@ANYBLOB="140080001000010000000000000000000000000a14000000020a5d2e0000f4000000000000000000001100010000000000200000000000000a000000"], 0x3c}}, 0x0) 05:42:08 executing program 3: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfa, 0x200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[&(0x7f00000000c0)="b376d7040677de9b4d7c9848dc99f6eb0d58510da21d5016755d030b0ede1b"]}) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000180)=0x10000, 0x4) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x1000, 0x5, 0x9}}) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x2, 0x40, 0x6, 0x30, 0x0, 0x0, 0x4000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x8440, 0x0, 0x0, 0x2, 0x2, 0x3, 0x7}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000300)) r4 = socket$inet6(0xa, 0x6, 0x3) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000340)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000380)=0x28) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x50402, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/207, 0xcf}], 0x1) r6 = syz_open_dev$binderN(&(0x7f0000001780)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000017c0)={0x0, 0x0, 0x7, 0x0, [], [{0x5, 0x0, 0xf251, 0x3, 0x40, 0x50f}, {0x8, 0x2, 0x5, 0x7, 0x6, 0x8}], [[], [], [], [], [], [], []]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001a80)={0x1000, 0x2, 0x4, 0x1000000, 0x7, {}, {0x1, 0x8, 0x7, 0x2, 0x20, 0xe2, "613094f0"}, 0xe77, 0x3, @planes=&(0x7f0000001a40)={0xfff, 0x3, @fd, 0x7}, 0x5, 0x0, 0xffffffffffffffff}) ioctl$PIO_FONTX(r7, 0x4b6c, &(0x7f0000001f00)={0x187, 0xf, &(0x7f0000001b00)="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"}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/rfkill\x00', 0x100, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2c) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/dlm-monitor\x00', 0x541b41, 0x0) ioctl$KVM_SET_PIT(r8, 0x8048ae66, &(0x7f0000001fc0)={[{0x3, 0x6, 0x1f, 0xa1, 0x6, 0xff, 0x7, 0x6, 0x5, 0x4, 0x0, 0x81, 0x7}, {0x101, 0x1, 0x90, 0x6, 0x8, 0x1, 0x1, 0x80, 0x7, 0x20, 0x9, 0x6d, 0x4}, {0x511e, 0x400, 0xfb, 0x81, 0xff, 0x1, 0xfa, 0x3a, 0x2, 0x80, 0x94, 0x20}], 0xfff}) sendmsg$inet6(r7, &(0x7f0000002700)={&(0x7f0000002040)={0xa, 0x4e22, 0xffffff80, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000002080)="6a200cf7fd2b9e20744016ae4e0faf35552dff7f27e63a87ac605b0b9518632944969e3af6c9d28dc5df00f740d3ea157745d74114f760541d12e6ae5b9061e5a12e7ca03caa78dcedbce1773f6fea757c962b8c64809aec248e7b715f240879355fa4c725889ac1c9a67fb76cf72b6a72d077efcf5a78e8", 0x78}, {&(0x7f0000002100)="6944479203707db31abcd9faa11e240febadaf1cd28000fc0512337bdc33111f49547bb628199d2750adf7bfe812a3ce239ed966c82264ec79b74684da2b473767f9ed15657bc0514651d0ed1f228c08cc0559462c631dcf31f0215afd18b0459e09bf801f2f5d9f55440d514acdeaef5b57edd69b36a922d1aa7158e61b6a5689b782d4a956f503f52cdb89460dfd5c70b1edc596d57ae3197670f5040b6cc5a2860c16489a33290e176aa911aa5ab0ac0aabcc11e48ac8a14486fd087d1b6648dc175280a2b116", 0xc8}, {&(0x7f0000002200)="a6001cc8ac02058c205f7dcede9ccbb407d4d8de500978a848f4e529a3cd5a046c56022149a6", 0x26}, {&(0x7f0000002240)="38d76b63b112143fc5b4fa37b45f1d715583d4ae0f1a15ab10338df56fac32c8c439ef28c7e881d998805262fa6f9568103cf8e118c0833d8b4b8330b72f546abd1b6eeed918964fb403868afacf5f62ae5c6d100d5f2bd1b563d2636ead466ed5e88a72754dfc", 0x67}, {&(0x7f00000022c0)="82bdf652d121af4711e6d5e5f1ece5c72cd102d6010dce11b22443b54d4e424923ed851f17f0e2b711191cb0dad20c24e98025e1b5f16ffb9d7c3ee17a230e104f6120230590f7f60614432e6c2273d43f311c2ec91589be128704b6e4a35d59826da045fc8c9277b751b22f9b545573b0a3416091dc7324881b1ce74f76fd6821a580a9d8048a8089c6dbc76ad47c14ef8c9f1828dd9e21e4a8cbb3958c18b75e2cdfbfca73abcf", 0xa8}, {&(0x7f0000002380)}, {&(0x7f00000023c0)="05a5b5f278874a33e89a5b16c3077b69c923193c51ff0e176af2b58f6572615dc75462caa1695a0ae4a7688445995b70621ac6f590dc37ce9f1cc0361362b357185a823ef7f2fbcad57fd35ce067d7135edb2c3ca8b63f4adf529ca52e4f489eed27b76d6ba66ea3a2af4317f90961cd1ff6e676267e8d2a266b3802d23b743660e517478b5f86df1247a48ad06235b5fe545b517912f61a6d2f4de3cd0ecf9a469b", 0xa2}], 0x7, &(0x7f0000002500)=[@rthdr={{0xb8, 0x29, 0x39, {0x88, 0x14, 0x2, 0xeb, 0x0, [@loopback, @mcast2, @mcast2, @dev={0xfe, 0x80, [], 0xe}, @remote, @ipv4={[], [], @rand_addr=0x1}, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @multicast1}, @loopback]}}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x33, 0x1a, [], [@jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x20, {0x1, 0x6, 0x6, 0x8000, [0x3, 0x2, 0x0]}}, @generic={0x1, 0x90, "dacad59ab0dc0aeaae7b8691d01c41dd206e9439d0525a197a3535a5a56b424ab14ef00e4a35de4905b17383636d5cda4370a50a7f714828a1780b1292369e1563504ea92ee377f512e846ebd19ce9da7e0484ce7a648eaf28e11e4089b2dd000f7fe09a905cd77c47ed19a3279ea57be84a459559121b688a2839e7701217eac1343c8058b1eafc33ea18d1b8caffc0"}, @pad1, @ra={0x5, 0x2, 0x1ff}, @hao={0xc9, 0x10, @mcast1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x33}}}}], 0x1d0}, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r9, 0x80184153, &(0x7f0000003940)={0x0, &(0x7f0000003900)=[&(0x7f0000002740)="d354b73ad6f694a65a40ef1b10b6a437d0e5655fc21b7fa6d35be5b55cfe6665e019a7d0a96e31431f1af7bfddc2b82f8a594faaa4d8baffb9e0074f33171d540f884a468635cd62d0c44d5d606d4e", &(0x7f00000027c0), &(0x7f0000002800)="60abe4a83750c51ae1aaee1effac1ac4edf74a253244836a284f70d5b615e973d61e69d1b0432c274eef3f1ab0d9ed2ecaa71ec0040abee8484ceba9c0f1eaf25fdb0c6028239cf8f2e8f73a5ddfd6ef0def35800a2b1b370b", &(0x7f0000002880)="1ed6f532eda907df98b87adc49886705cb6c74cebfa283bb26680412b596b410dc3819c21092c6450e60813f0b611ea09dd0127968ccf9fb36c4b7dedc3ec8be1cf4a57fc4716417de1b9a426710e833fadedd9250c2318fdcc02d83bc9145f35e25196f8bf5e802abba02122b23d484b4b3742e5d621ac0f0c25f1f8ff17b2b181e0c5913a9545dfd56d36ec6079f8ef32662b3d349024897a5956acbd958ee98846ece07a58d2c0a1f12939ba0b715dbfcc333efe4a5a83a8ebf348abcaf52c03cf7d733cddf25b746f0b2dba021bbc9774b46190c91d0dbe7ceb803a525d7319bba651ce9c729bdd39b98b21ee69b85cadb996ee56ddc7d6900bc668721c88cb8f850254395dbec4d76cd86fc02707efd20fbe4602c6b4df492bd4cee93e77714951547cbb515f2c47d68630340e2f3542d2caa577d98e1f73a00438f2f98042b803b5a870d83ad14c4c75dbcd8591af371ec6cdd148cb58396838daca54145164667bb89aaa2a2f3abefb8f9119da448214d59a4c6a1cdaa7b84de2f1b7647e47e5200a02a73d05ffbfc380af777c636145dc74311497ab293bdebc0ffab301141c4fe4bdd3817958214691aadada5d35a6563aeffce1c2630c838d2719c7b3abfdfb296b7018ef0ebbd9aef9cc8f991e6660876edfa1c7623b26a0b2b7b0b731b230119c671d82b1ae5d657b5ae217721ef337eba8c771b3308e6a17b9b6849243c44528da42d4284e26755a52174a67ce6476f68c71f6fb89e1df7d1b9866771f6194d31ddae791be0ac8c0844c164425fbd658cba20b0acc6b44fac00d4de468c08b6b8a5bb7df02de83bc98d78da1b8d2b900817afc94bcfbb8305f72f10265e9574bdac442f60df0bf4b271aebae4060a3e45d00aa70660856c09eed5bd0a32df20e9d4014ee986e5fccfb9475a5ee71ffa9c6137873ed83a00c8136b6cb5d8cf2b5bef6515f4facdd3f4f98a0da391862fdbbaf845183fa5ae0e0bd2bf42e55a4bb1ab881f385bec0c562550ef681d41cd56a7c4ee0f7aaf161bb5e606eaf90f5dd4eb50f0e5e9ba0a991ea26e27ee6c04625e176e96e5be2f454e328f452995c1abc5ab8aafcfa89db657982c7c1420eafbc833ec770e9e16a7665e6c7eb0b427951f0d1022943f3fb29a30d1ae8b03ab1e0dc47c321f86d2633adf7bca5f49848f498dbb485ee49aea32cab078b5717593350fbb3957b40a035545712b40d1c06bf4642596d2cbbef483f5500c0abec2e00aa1d7ecadce9fdc298543d02bd2bf543794880f6a63c54ffd4203eab5895db8cacc3c4e2d151595d3e5c895b86e2c7d4975fc4e9b95135ae307dd5822b5e3b81072fb9882a773153a0fd1745f1b30d17daea334d038b74cb354f40d9c8920ed7e5504a3168a08839e09ce4269be6c412707bfea4884a68de2ebfb64b23d20a74e9de3add0aab9b6ca2fe332253a4a3c7af39a82ffff6cddeb218df5a8d8958fc8ebdc52e7a1193a3291580b2faad8eb8ab81ea911fe3bdfa1f744d28727a221b19631c38d9f6abbbe0e4cf5b0a5c91df638de6109763b8085b1016bfede03110765c0c32fff6036537befecbc08ff1ac078949ea0ac592c78fcc25772b039888b641dc4b4c99d777aeb66462558f09f8f84bdb79939d7e39d8ec8a38d915e7a74e8404ec3b910c523dc8990f26c41037348bc693768dea20dad0056c04977442d12c1cc0a1e9a0b8af42d3bee977390fc3fd3dba47759e4c3f4f4d77f9e6101dc24b404b93d42a522715f26edbc72f5eecc3f8a891359c1cbf868b562635acd78af459725494db9f94ea1d333de98100c6392de7aa39fb340d7d375b855150535bf0bda28ae0d78afab63724ff4894018e723373ef3f83e8b21fa754dfd0180b078c899592819f0c6a7e23ee2e4fb8d72a17b1b7d9839895d2c353a62b407273565cfc32038bc89b315f72b00bf8ac8bd91148f6bcdb6b7ce80f8030da703c74dadefa33db753c08be47a730c9a4558959c87b103f37b38a84c9af24ad176fd640bb6dc3e6c9d11c3195827ec1220a70730319f335ea44290d3543e0267ff76132f81131d426c34e87ed9412781b46ba953a99398c8131e00da0038fab0777d31d32c80aa4353826907c420a93ff2989564331f677f8c40e7265b14b04b743dc12a1b6c9f9ea82da6938d21248ee1a34274fee12c38a330c1d6a6c4891696a88208fc1485eeb8d9c2114c3390e92793b3d9f4dc13dffbc1cca4b9fffc70e107961c8b3ac24777964859646433b93e28886f63101effb5fbdcc10b957b038b4a2a564f4cc5374e04b9415e5b75adf0821bcfe8cec38d16a8aa400aa003964e52b399e3fb318507e849278b28aee5928e7f6c5701a27897f5b8cfb7019aaebcf7efc66014516eaf3a46f4424a9713ee6d36426dc0537aec22c3c4845605f023270dc8f3609f9394f8be7fc011460181c0eea8cd22bf776ee430abd64cf1600940d0c6175d5c35408d0a67212590ea500601ef8bc6b98127f11031aa51b107b96780d5b3f7d97745af1c70b64d80f14fe7857d9452d47e40b5daa7e94e6a9bd30eb503410800c7432d24ee11945cfca792e855e3a08bded27cceb7e9cbd1f1ea03b867ddad1a55851d322bcba6bb6f65d0d4d5a7144d1c08428fb00fc6c78d86b7d7ce0788596bb9ae4a7e953f73131398aebd34caef65ea8edb8cb617b08ab2264126aa107dd105c6540eb35a948cd76739d7d022ef29c4930a439cd825af6643064805b029bb695e9d9a0d99e6963c2f996ae1deac8af80c667c2fa4fe9f3b23d205068ef90f049f37baef851690b9e0b822575f2d554b6378b783cdb84ac8cf6dde4b0ada1338f9c8ab1fe3e637b99fdc57771b51d76de9daa4596bf707e8b512b8cbca325693ea0a69599763d2afc097b275e6557dbad58371afb8b4806862170791b19540b22934b3e811d01f077c615f97d9d113e5440824270b45d379d96614d58ee4df613c8492d7920ac48a8067ec87452da6956c448d3f7bf230ad26faf04246b2f649afd51dd23355a930c92cd6af34c0fd9c7a84f0431e5509bc96a0aad2bab8a83fada028c04601d71e65ff3503bdf07892d16a0d0dafca76946e83c511936a67c00cec6ea7cf9264d8eeb2695823b0deb74620a82f899c72e06785e8b6a715fb8eb14dc5d7a452ef2156f3bbd4ca1b0fb8afe0425af31c64e26c799c1e89e5353e948a03df31b34bd9483bc4dfee837209f0c97fadb991a32ea9653c6cc88a0012b4de1ceff17fe5741ef880781e441e7956af8ec05f8787f9bd888b121479e97579554482f6b93640570be42a51290425e3d50bffda72d95fd74379bdf30e12a1f0ac294ab8f696da7bc8f1da8f0f0cd0726d2fe4899ac32c0b561be360bd7256b2ddfadac06d411832a48e4317c5f3ab2456bf6c3ccf28b8e6cd6ddeb0fc042ac16996859f1bfd9ca4eb834b5d988a250d6489f39138ecdbd6cddce31d137596c4fd36b4c91f2f4669442ad95faf72a950bdfc356f5d181bafbcbaf1b28f698c01c4b5e7a39db00a8e24bab2a60dff896a3e03dc872f0415627d9dcb519b20d50cbd939cef80f3cc1c444abf0eb2a9c849d726dc04e01a8edf90407508a9ecd0a68bd7199350cdd2c813471a1853820d78310dc1ee90bb094724fe0e722e49beb1119f14d6ef4067b2dfe0ea406ac54ced30d9113b418206ad3557ef046562feed8ef4eee6112b783c2fbb940ecb7cfb7b95069542bfdf4bed3393bc0ce6a3f7dadbc7c6485b4a84c3bdcb0139de7748da238db28f40d5a32f3a3640d858771de0d73fd03c5cd7a51a456446b0c3e24933e690a2cb7395d603b9c111303dfac7aa9f3c1bfe56c36c43c2552110c4a8e2da513db2a6f9cc56415986718b55f8227f6d8f2f8a198ee247866cefb2af2ce411f208d43dad5a46aa39f6746b4f4cac2992fe4ade5f4d6a1598815bbbc92df24019cb436766146150e156dd297573b5b5b87ff66e69b8084149e96425e66132f04fba61b505303457b1caef3014e2335a3d08b214ddb112fd02f8c82a81e6f89ff36b92303bd1ade14ffe69cf75a859d7f10f0ac5871acb4172144572776e52c76d3bae808940d4de799b841f0fdd31da9884f7142834fd436dacb2002b60faa6699b264ecf54070c4ed0df7b2253f09e1ea6836cc6802cae1364886adc7d5af2ebd7194215bcafe894025755c365d2f55d314899614e109ef49351213c0d6c35d984c5b6c282cfc25ea6b5de831b5bbfd42cfd1fe711fffbd09c9d367f011c783fd9ccffb3d274b0b5651decb7daed4da778a7ef3b49fe322e84540df6755911b2868f83ca3a2338f17c9e6e3160f2ef76cd956297ac7da57bbab58d9c1ec373b1edef53878468c5fc3b9bf48f7363f7a6375efe6610bf59116471fc2f9d4d715e1a90e119f3148f9bce4a644b56f2b632905b132407edf12c0f0c1c783ef231fdce14ebdf15fa5b82e81cef5e4814dd9f86cefe4e5b08e82694b4d8a11c5562e75a7287d0317c22427c1ee04aea110b467e72158e3707e7ec391049406f41217730e1c5efcc2e61050369edccda6be9e6dabe2a6e8ef8dea4291123d2bfe067fbf2730878ac3b4431b1a038c534e747fca0cc200046458d8d5fdf9356cbf57e4d87bb3ef48a4139321174f5ae9ce1f4b8101528d658ecba14fc15e0ce000dd4dd4a431a84114cb8f440b49107bd1ff94dce84e647367ee68d138d6317133a442d28738e2eedeed72bec460b85be9e3103e17709e16accee32ecee4b20738556007a740b58acbbf85085cfc149dcc7df70a9f8f02e8308ad10f68a13923d960b8275f7c1278657ce470a39818f2ef4aab1f43d7da4e8574345e70e035091396398003cd42f83b2b9b315c4c8bad477936b9a6e5039e22e7f1a0ba6a0c643890577d9aeade63c1856e5560986f29946333081f568e0ba0ea1764b75e05c1fa2d824945a476a436d727a28482000049979ebf2079b3c75f0a9f1e4b2cc98bfdb51e322ee9c740853945d6cdb02e747691325d1f482bf2139549eba7b5172098ecdccd1522be4854180bd6c51d845a0f66a0526e3a46995af414b4562f19e73f2f97e1285476816f9dc8d42f1107e72d30f712a475aa02ee9be73c923c50ca137dd0acfe02adb561a81534fd8a6250dc12dcea76aaf5457dee97da492c537a2ed7a66002dc22b52bbfa29af64bc73852d0dd917d88e6ea52bd389fd97d5a053a2a597a047c5020dae537fe1db9e76b489df9bf6ffa3e5eedcc41d2512f3660846d6aefc7b87434e72ca4e646ff2f6b9f9bc95d2ecd3b4d42e4565f27282c5e4cb4401456dd57eda16918a923ad42970fc425ff392a8a3732c93062e00e93d566781d35e7ad7cdb998322510c4fcb7a9ca21cf55377dd37cef40ce6eb61b722868e0440796e44eee833f5807a7482cddf275a78afcc1badd64e6aacf8f24982608f15c792e5b51a4d9e1f2ec7e272586bbee994a32858daea3863c6cd647db73f120972c693ce5e1671bd0e8bed262ee96efed20f7b783c8112e7e6930a6a632e29f7712c2efc1a10fd22a31369a83569c3b49ebe674f9a939490db7137ccfaec95a354ca6077c5d7d57c0cf081d943f85a5870eaa292fcffce1406d2cfb12fb0a895a0f01574fa0e72c49ede65bd02ee8b780a6ecaa0b4cfc83c0d878022f8dc47c328d9414590ca3764f9f7302b0b98e7c383fc311bed61e5b7898958a6662d494429cc8c22c562de0a9caf7bbbeb5e9d31b42aeb4bafc38b23eccb08b3f41af42fa7e021eb9ebd2d596d7f4a8b5b85c9962", &(0x7f0000003880)="9e5c90f98acde80367ceb6170a02d26705274fde0ef2f0902831a0f4e464146bd1424dcbc5a4b916e700d89f1187e6a78de04301f3176fbd8f458716f28baf285e1f3606d64b3931dcf0bc62c1404cdc3dc549ce9bcf4276479d9ce7c55ab72b8570e35b188d23d50e75501a4dce324e8bf285c68bfec7"]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000003980)='ethtool\x00') setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000039c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000003a40)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003a80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000003ac0)={@ipv4={[], [], @empty}, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xff, 0x1, 0x4, 0x100, 0x7, 0x10000, r11}) 05:42:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff00000a00010062840cb3de5f43d40cad749c69334b23617369630000000400020008000b0066000000"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000d041e00"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 05:42:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r9, 0x10, &(0x7f0000000400)={&(0x7f0000000300)=""/226, 0xe2, 0x0}}, 0x10) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x6, &(0x7f0000000040)=@raw=[@generic={0x7, 0xe, 0x1, 0x3, 0x285}, @call={0x85, 0x0, 0x0, 0x53}, @generic={0x0, 0x6, 0x3, 0x2, 0x7ff}, @ldst={0x1, 0x2, 0x4, 0x5, 0xb, 0x10, 0x8}, @call={0x85, 0x0, 0x0, 0x4}, @exit], &(0x7f0000000080)='syzkaller\x00', 0xf722, 0x57, &(0x7f00000000c0)=""/87, 0x40f00, 0x2, [], r3, 0x2, r6, 0x8, &(0x7f0000000240)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xb, 0x9, 0x1}, 0x10, r10, r11}, 0x78) [ 413.995857][T11545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.005771][T11545] ===================================================== [ 414.013792][T11545] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 414.020142][T11545] CPU: 0 PID: 11545 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 414.028831][T11545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.039046][T11545] Call Trace: [ 414.042502][T11545] dump_stack+0x1c9/0x220 [ 414.046891][T11545] kmsan_report+0xf7/0x1e0 [ 414.051338][T11545] __msan_warning+0x58/0xa0 [ 414.055869][T11545] string+0x522/0x690 [ 414.059902][T11545] vsnprintf+0x207d/0x31b0 [ 414.064358][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.070151][T11545] __request_module+0x2ad/0x11c0 [ 414.075133][T11545] ? netdev_run_todo+0x1533/0x1570 [ 414.080275][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.085684][T11545] tcf_proto_lookup_ops+0x241/0x720 [ 414.090913][T11545] tc_new_tfilter+0x2a4e/0x5010 [ 414.095808][T11545] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.101938][T11545] ? security_capable+0x1cb/0x220 [ 414.107151][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.112491][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.118362][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.124367][T11545] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 414.130206][T11545] rtnetlink_rcv_msg+0xcb7/0x1570 [ 414.135268][T11545] ? do_syscall_64+0xb8/0x160 [ 414.139991][T11545] ? resched_curr+0x126/0x430 [ 414.144697][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.149929][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.155156][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.160377][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.166215][T11545] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.172302][T11545] ? rhashtable_jhash2+0x3ac/0x4d0 [ 414.177431][T11545] ? should_fail+0x1d2/0xa60 [ 414.182143][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.187365][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.192488][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.197632][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.202741][T11545] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.208322][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.213628][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.219626][T11545] netlink_rcv_skb+0x451/0x650 [ 414.224408][T11545] ? rtnetlink_bind+0x120/0x120 [ 414.229274][T11545] rtnetlink_rcv+0x50/0x60 [ 414.233725][T11545] netlink_unicast+0xf9e/0x1100 [ 414.238586][T11545] ? rtnetlink_net_exit+0x90/0x90 [ 414.243640][T11545] netlink_sendmsg+0x1248/0x14d0 [ 414.248609][T11545] ? netlink_getsockopt+0x1440/0x1440 [ 414.254263][T11545] ____sys_sendmsg+0x12b6/0x1350 [ 414.259241][T11545] __sys_sendmsg+0x451/0x5f0 [ 414.263867][T11545] ? kmsan_copy_to_user+0x81/0x90 [ 414.268892][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.274102][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.279340][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.285166][T11545] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.291239][T11545] ? prepare_exit_to_usermode+0x1ca/0x520 [ 414.296975][T11545] __se_sys_sendmsg+0x97/0xb0 [ 414.301665][T11545] __x64_sys_sendmsg+0x4a/0x70 [ 414.306434][T11545] do_syscall_64+0xb8/0x160 [ 414.310954][T11545] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.316854][T11545] RIP: 0033:0x45b399 [ 414.320749][T11545] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.340484][T11545] RSP: 002b:00007f9b1fb70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.349013][T11545] RAX: ffffffffffffffda RBX: 00007f9b1fb716d4 RCX: 000000000045b399 [ 414.357094][T11545] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 414.365070][T11545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 414.373039][T11545] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 414.381021][T11545] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000075bf2c [ 414.389114][T11545] [ 414.391442][T11545] Uninit was created at: [ 414.395700][T11545] kmsan_internal_poison_shadow+0x66/0xd0 [ 414.401436][T11545] kmsan_slab_alloc+0x8a/0xe0 [ 414.406113][T11545] __kmalloc_node_track_caller+0xb40/0x1200 [ 414.412117][T11545] __alloc_skb+0x2fd/0xac0 [ 414.416657][T11545] netlink_sendmsg+0x7d3/0x14d0 [ 414.421543][T11545] ____sys_sendmsg+0x12b6/0x1350 [ 414.426487][T11545] __sys_sendmsg+0x451/0x5f0 [ 414.431091][T11545] __se_sys_sendmsg+0x97/0xb0 [ 414.435784][T11545] __x64_sys_sendmsg+0x4a/0x70 [ 414.440559][T11545] do_syscall_64+0xb8/0x160 [ 414.445073][T11545] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.450961][T11545] ===================================================== [ 414.457905][T11545] Disabling lock debugging due to kernel taint [ 414.464058][T11545] Kernel panic - not syncing: panic_on_warn set ... [ 414.470652][T11545] CPU: 0 PID: 11545 Comm: syz-executor.1 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 414.480727][T11545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.490782][T11545] Call Trace: [ 414.494085][T11545] dump_stack+0x1c9/0x220 [ 414.498428][T11545] panic+0x3d5/0xc3e [ 414.502347][T11545] kmsan_report+0x1df/0x1e0 [ 414.506974][T11545] __msan_warning+0x58/0xa0 [ 414.511491][T11545] string+0x522/0x690 [ 414.515548][T11545] vsnprintf+0x207d/0x31b0 [ 414.520003][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.525247][T11545] __request_module+0x2ad/0x11c0 [ 414.530196][T11545] ? netdev_run_todo+0x1533/0x1570 [ 414.535306][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.540522][T11545] tcf_proto_lookup_ops+0x241/0x720 [ 414.545736][T11545] tc_new_tfilter+0x2a4e/0x5010 [ 414.550613][T11545] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.556699][T11545] ? security_capable+0x1cb/0x220 [ 414.561738][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.566958][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.572796][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.578619][T11545] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 414.584746][T11545] rtnetlink_rcv_msg+0xcb7/0x1570 [ 414.589793][T11545] ? do_syscall_64+0xb8/0x160 [ 414.594475][T11545] ? resched_curr+0x126/0x430 [ 414.599166][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.604374][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.609593][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.614714][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.620530][T11545] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.626603][T11545] ? rhashtable_jhash2+0x3ac/0x4d0 [ 414.631707][T11545] ? should_fail+0x1d2/0xa60 [ 414.636308][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.641628][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.646748][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.651978][T11545] ? kmsan_get_metadata+0x4f/0x180 [ 414.657099][T11545] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.662656][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.667870][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.673693][T11545] netlink_rcv_skb+0x451/0x650 [ 414.678466][T11545] ? rtnetlink_bind+0x120/0x120 [ 414.683350][T11545] rtnetlink_rcv+0x50/0x60 [ 414.687783][T11545] netlink_unicast+0xf9e/0x1100 [ 414.692646][T11545] ? rtnetlink_net_exit+0x90/0x90 [ 414.697680][T11545] netlink_sendmsg+0x1248/0x14d0 [ 414.702670][T11545] ? netlink_getsockopt+0x1440/0x1440 [ 414.708047][T11545] ____sys_sendmsg+0x12b6/0x1350 [ 414.713098][T11545] __sys_sendmsg+0x451/0x5f0 [ 414.717708][T11545] ? kmsan_copy_to_user+0x81/0x90 [ 414.722840][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.728047][T11545] ? kmsan_get_metadata+0x11d/0x180 [ 414.733374][T11545] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.739216][T11545] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.745319][T11545] ? prepare_exit_to_usermode+0x1ca/0x520 [ 414.751056][T11545] __se_sys_sendmsg+0x97/0xb0 [ 414.755751][T11545] __x64_sys_sendmsg+0x4a/0x70 [ 414.760512][T11545] do_syscall_64+0xb8/0x160 [ 414.765039][T11545] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.770947][T11545] RIP: 0033:0x45b399 [ 414.774841][T11545] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.794446][T11545] RSP: 002b:00007f9b1fb70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.802881][T11545] RAX: ffffffffffffffda RBX: 00007f9b1fb716d4 RCX: 000000000045b399 [ 414.811038][T11545] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 414.819474][T11545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 414.827451][T11545] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 414.835430][T11545] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000075bf2c [ 414.845033][T11545] Kernel Offset: 0x2de00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 414.856696][T11545] Rebooting in 86400 seconds..