[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.13' (ECDSA) to the list of known hosts. 2020/07/18 02:27:20 fuzzer started 2020/07/18 02:27:20 dialing manager at 10.128.0.26:41463 2020/07/18 02:27:20 syscalls: 2944 2020/07/18 02:27:20 code coverage: enabled 2020/07/18 02:27:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 02:27:20 extra coverage: enabled 2020/07/18 02:27:20 setuid sandbox: enabled 2020/07/18 02:27:20 namespace sandbox: enabled 2020/07/18 02:27:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 02:27:20 fault injection: enabled 2020/07/18 02:27:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 02:27:20 net packet injection: enabled 2020/07/18 02:27:20 net device setup: enabled 2020/07/18 02:27:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 02:27:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 02:27:20 USB emulation: /dev/raw-gadget does not exist 02:30:29 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000)=[0xffffffffffffffff]) syzkaller login: [ 309.822962][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 310.043841][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 310.264714][ T8594] modprobe (8594) used greatest stack depth: 3648 bytes left [ 310.344377][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.352141][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.361380][ T8482] device bridge_slave_0 entered promiscuous mode [ 310.392729][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.400575][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.409651][ T8482] device bridge_slave_1 entered promiscuous mode [ 310.485297][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.500082][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.554233][ T8482] team0: Port device team_slave_0 added [ 310.564543][ T8482] team0: Port device team_slave_1 added [ 310.625948][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.634046][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.660167][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.691808][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.698847][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.725042][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.927293][ T8482] device hsr_slave_0 entered promiscuous mode [ 311.072023][ T8482] device hsr_slave_1 entered promiscuous mode [ 311.631916][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 311.687099][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 311.855983][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 311.968298][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 312.357224][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.396471][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.405490][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.427072][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.458477][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.468450][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.477655][ T2303] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.484898][ T2303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.522849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.532528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.542268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.552096][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.559319][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.568229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.578875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.643366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.653647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.664167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.674638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.684759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.694176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.703444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.712969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.726931][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.736156][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.779411][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.792413][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.815250][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.854571][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.864762][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.908296][ T8482] device veth0_vlan entered promiscuous mode [ 312.918140][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.927648][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.950967][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.959790][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.971758][ T8482] device veth1_vlan entered promiscuous mode [ 313.026575][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.036292][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.045534][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.055040][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.085055][ T8482] device veth0_macvtap entered promiscuous mode [ 313.104616][ T8482] device veth1_macvtap entered promiscuous mode [ 313.155202][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.163081][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.172524][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.182362][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.192133][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.234930][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.243159][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.254930][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:30:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r2, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 02:30:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x48) 02:30:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:30:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:30:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x81}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r3}, 0x8) [ 315.483312][ T8711] IPVS: ftp: loaded support on port[0] = 21 02:30:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 315.853529][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 315.996982][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.005338][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.014754][ T8711] device bridge_slave_0 entered promiscuous mode [ 316.063699][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.070997][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.079362][ T8711] device bridge_slave_1 entered promiscuous mode [ 316.166120][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.195604][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.240887][ T8711] team0: Port device team_slave_0 added [ 316.252170][ T8711] team0: Port device team_slave_1 added [ 316.296758][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.304052][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.330496][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.344354][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.351546][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.378933][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.477948][ T8711] device hsr_slave_0 entered promiscuous mode [ 316.523700][ T8711] device hsr_slave_1 entered promiscuous mode [ 316.596813][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.604570][ T8711] Cannot create hsr debugfs directory 02:30:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 316.992573][ T8711] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 317.047769][ T8711] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 317.108758][ T8711] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 317.148883][ T8711] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 317.406333][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.438348][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.447931][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.467112][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.487829][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.497948][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.508164][ T2303] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.515412][ T2303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.532551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.542028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.554091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.564270][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.571569][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 02:30:37 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) [ 317.648202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.658807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.669677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.680388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.727116][ T8711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.738779][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.752676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.762712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.772838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.782889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.792353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.802340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.811708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.867590][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.970975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.979732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.987566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.995636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.005371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:30:38 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) [ 318.015099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.024342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.046117][ T8711] device veth0_vlan entered promiscuous mode [ 318.073553][ T8711] device veth1_vlan entered promiscuous mode [ 318.131558][ T8711] device veth0_macvtap entered promiscuous mode [ 318.148860][ T8711] device veth1_macvtap entered promiscuous mode [ 318.165488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.174613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.183410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.192882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.202335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.235595][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.246207][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.259593][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.275557][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.286547][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.299897][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.312245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.321765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.331387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.341783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.351386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:30:38 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) 02:30:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x980) readv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000001780)=""/161, 0xa1}], 0x1) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000640)=""/4096}], 0x1ed) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) 02:30:38 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) 02:30:39 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0/../file0\x00', r0}, 0x10) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000089, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 02:30:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000000)=""/80) 02:30:39 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000019980)=ANY=[@ANYBLOB], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x72, 0x6, 0x1007}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='/dev/dlm-control\x00', 0x11) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x70, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2972}, {0x6, 0x11, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000010) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) set_mempolicy(0x8000, 0x0, 0x4e) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) [ 319.302425][ T8954] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.312552][ T8954] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.340740][ C1] hrtimer: interrupt took 98366 ns [ 319.594595][ T8954] team0: Port device veth3 added 02:30:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000000)=""/80) 02:30:39 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0x2, 0x40, {0x53, 0x61, 0x3aa, {0xffff, 0x1000}, {0x3f, 0x4}, @ramp={0x4, 0x7, {0x8001, 0xfffc, 0x1f, 0x3}}}, {0x55, 0x8, 0x40, {0x2, 0x9}, {0x7, 0x21a}, @rumble={0x6, 0x8703}}}) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x5, 0x4, 0xf5, "edecb9eb89b3b33940cdce5c2ef4d94b5effd3bf76533fabe62a411630b337f7b8c9a10d17d66b307d5fea4af13caab7d279a82e769fcf6bd94607c4a157f601cb33f7a429c3da4df3822cc64a663c6f5ec78ca2afc3ba22acb0284f22967b30d196c48e32b5b8dba587891d2c1a8609b5517f5b6712fa084361a2c2f9e8af7784f4faed4ed1a897d29db5a86aadb9804bae123578c1037068f218d7a4c438f52a2da880af726637af8384a7f6d96801325f917ac3ca3f88f4b7412501e97529c124179ae3ded94012ba9bfc4986d8803d3cc62e7a06f064107653d5c7d8c68fd6b6710d81f41e585a8b47f629815c966d18a4eb59"}, 0xfe, 0x1) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000340)={0x547, [0x5, 0x7, 0x88d3], [{0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x2, 0xfffffffa, 0x1, 0x0, 0x1, 0x1}, {0xe81a, 0x408d, 0x1, 0x1}, {0x80000000, 0x7}, {0x4, 0x200, 0x1, 0x1}, {0x6, 0x5, 0x1, 0x1}, {0xfc, 0x40, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x1}, {0x8, 0x98, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x1f, 0x0, 0x1}], 0x1}) [ 319.908405][ C0] sd 0:0:1:0: [sg0] tag#1229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 319.919061][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB: Test Unit Ready [ 319.928270][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.938064][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.947865][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.957788][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.967584][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.977370][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.987155][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.996942][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.006720][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.017501][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.027326][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.037175][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.046989][ C0] sd 0:0:1:0: [sg0] tag#1229 CDB[c0]: 00 00 00 00 00 00 00 00 [ 320.064406][ T8969] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.074241][ T8969] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.354795][ T8971] IPVS: ftp: loaded support on port[0] = 21 [ 320.405111][ T8969] team0: Port device veth5 added 02:30:40 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x9a48, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x1, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x0, 0x7}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/95, 0x5f, 0x40010302, &(0x7f00000001c0)={0xa, 0x4e22, 0x3, @local, 0x1}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x2, 0x0, [], [{0x8000, 0x2, 0x3, 0x1, 0x6, 0xffffffff}, {0x1, 0x1000, 0x1f19, 0x645, 0x1, 0x1}], [[], []]}) dup2(r4, r3) socket$can_raw(0x1d, 0x3, 0x1) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000080)=""/32) [ 320.774900][ C1] sd 0:0:1:0: [sg0] tag#1230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 320.785528][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB: Test Unit Ready [ 320.792265][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.802094][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.811925][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.821751][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.831642][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.841490][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.841602][ T8992] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 320.851278][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.877088][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.886933][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.896785][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.906663][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.916517][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.926350][ C1] sd 0:0:1:0: [sg0] tag#1230 CDB[c0]: 00 00 00 00 00 00 00 00 02:30:41 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sco\x00') sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 321.351777][ C1] sd 0:0:1:0: [sg0] tag#1231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.362524][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB: Test Unit Ready [ 321.369129][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.378994][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.388862][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.398730][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.408589][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.418459][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.428271][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.438080][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.453103][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.462916][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.472750][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.482570][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.492381][ C1] sd 0:0:1:0: [sg0] tag#1231 CDB[c0]: 00 00 00 00 00 00 00 00 [ 321.768240][ C1] sd 0:0:1:0: [sg0] tag#1232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.778885][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB: Test Unit Ready [ 321.785651][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.795479][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.805308][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.815130][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.824975][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.834798][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.844619][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.849137][ T8977] IPVS: ftp: loaded support on port[0] = 21 [ 321.854418][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.854528][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.854650][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.889712][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.899544][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.909370][ C1] sd 0:0:1:0: [sg0] tag#1232 CDB[c0]: 00 00 00 00 00 00 00 00 02:30:42 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x67) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xf0\xb3\x1a\x98JH\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xf8\x8c\xec\x02Dx\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xff\x7f\x00\x00j1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2\xb2s\xdbE\xb9\x19\t\xf0e\f\x98\xe7\xbcI\xbe\ax\xfe^\x86\xbf\xa3Y;\xf4x\x94\x1e_O\x8b\xb4C\"\x1f)\xb3\x17-\xb2w\xa4\x84\x06*\x9fE\x9aCW\x11\x1d\xbf\xac\x95\xc0G\x87R\xffS\xd8\xfc\x13\x8b\xd7\x00^8\x9c\v6w\x8a\xc1\x1c3\x03\x03\x80l\xa8z3c*\xcf\xba|I\xe02\xbf\xc8\x98\xf4\xfb\x8a\x89yZ\xea,\xbcr\xa4\xb1K!3b\xceuK\x19x\xdd\xfa\xea\x8d\x0ex\xd8\x8b\xe5\x91\x94Ze\xecN\x18\xe9^N>B=\xd5\xe34\xed4\xae\x8e`\xd3\xc2\xdb\x8b\'=\xc2E$d!\xd54KL\xdbA\xd7\x85\x1e0q\r\x00A ;\xbb\x04o\xa9bF\xc1\xf6\xb1\x93\xf8X*D\xd8\xf3\xdb\xc1\xa4@\x17f\x13\x7fI\xb7\xea\xeeBnj\xd0>\x1b\xc0\xd3\xc0\xf9^/\xa3e\x88\x1a\b\x05/1\x82\x86\x9d\x15\x1e\x9ci\xdf\x82\xc4V\xb5\xf5EZ\xc5/\xfe\xd9\xcf\x1f\x9d\xd9P\xa4\x84@\xad\x7f\x17\xc3Mn\x02\xa1;:\xa3\xe1\xf3\xb2\xe5\xc2Cn\x00db\xa5\x8c\xc8\xee\x84Onq\bs\xf1\xfd\x92$9Y\x15\x13\"\x81\xf9A\x7f\xa0\xe5\x17\xb4e@\xe6S?E\x10c\xa1\xc2(\x9f\x87[F\xf6\x03\xbc\xb0\xe8\xac8\xf8<\xcd\x84\xbd\x0e', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x1000000000000a) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x18}}], 0x1, 0xc0fc) close(r5) [ 322.431494][ T289] tipc: TX() has been purged, node left! [ 322.455715][ C1] sd 0:0:1:0: [sg0] tag#1233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.466336][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB: Test Unit Ready [ 322.473072][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.482868][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.492683][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.502542][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.512346][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.522164][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.531982][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.541764][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.551548][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.561338][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.571137][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.580879][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.590694][ C1] sd 0:0:1:0: [sg0] tag#1233 CDB[c0]: 00 00 00 00 00 00 00 00 02:30:43 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146035dd106730000c0bdd3aac49830f549d2e181baf9459c5c953948c6801d2c4947c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb29f9c7d442f910c7f25914567f0cef05ffff7978720ba7347e43fc295d33c086e8bb7320287dd9d8b7c22790a25daef93aefb98867a025df18d22e00000000000000000000004c2bcb36be40a74ab69606f0c92925919d2809e864c2b4d8b56b3a45e9a838b4a9410a0bdf0f1f940b4afe4cd49682d3c94c37055ea57c6209269833d60b365c08d3e6911b4fbb39473a2177e09413bde14118119a3ed5e5aface6237bd0957056ab63daba04ed63450e6a6b130720248dafe380e9c3e348d2f9ec8b3e512d262cb72592e3ef517b2c1d63d8c087"], 0x67) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xf0\xb3\x1a\x98JH\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xf8\x8c\xec\x02Dx\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xff\x7f\x00\x00j1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2\xb2s\xdbE\xb9\x19\t\xf0e\f\x98\xe7\xbcI\xbe\ax\xfe^\x86\xbf\xa3Y;\xf4x\x94\x1e_O\x8b\xb4C\"\x1f)\xb3\x17-\xb2w\xa4\x84\x06*\x9fE\x9aCW\x11\x1d\xbf\xac\x95\xc0G\x87R\xffS\xd8\xfc\x13\x8b\xd7\x00^8\x9c\v6w\x8a\xc1\x1c3\x03\x03\x80l\xa8z3c*\xcf\xba|I\xe02\xbf\xc8\x98\xf4\xfb\x8a\x89yZ\xea,\xbcr\xa4\xb1K!3b\xceuK\x19x\xdd\xfa\xea\x8d\x0ex\xd8\x8b\xe5\x91\x94Ze\xecN\x18\xe9^N>B=\xd5\xe34\xed4\xae\x8e`\xd3\xc2\xdb\x8b\'=\xc2E$d!\xd54KL\xdbA\xd7\x85\x1e0q\r\x00A ;\xbb\x04o\xa9bF\xc1\xf6\xb1\x93\xf8X*D\xd8\xf3\xdb\xc1\xa4@\x17f\x13\x7fI\xb7\xea\xeeBnj\xd0>\x1b\xc0\xd3\xc0\xf9^/\xa3e\x88\x1a\b\x05/1\x82\x86\x9d\x15\x1e\x9ci\xdf\x82\xc4V\xb5\xf5EZ\xc5/\xfe\xd9\xcf\x1f\x9d\xd9P\xa4\x84@\xad\x7f\x17\xc3Mn\x02\xa1;:\xa3\xe1\xf3\xb2\xe5\xc2Cn\x00db\xa5\x8c\xc8\xee\x84Onq\bs\xf1\xfd\x92$9Y\x15\x13\"\x81\xf9A\x7f\xa0\xe5\x17\xb4e@\xe6S?E\x10c\xa1\xc2(\x9f\x87[F\xf6\x03\xbc\xb0\xe8\xac8\xf8<\xcd\x84\xbd\x0e', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x1000000000000a) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x18}}], 0x1, 0xc0fc) close(r5) [ 323.013866][ C0] sd 0:0:1:0: [sg0] tag#1234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.024550][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB: Test Unit Ready [ 323.031246][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.040975][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.050849][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.060799][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.070643][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.080495][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.090357][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.100196][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.109984][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.119777][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.129565][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.139340][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.149118][ C0] sd 0:0:1:0: [sg0] tag#1234 CDB[c0]: 00 00 00 00 00 00 00 00 02:30:43 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:30:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xe}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x3f}}]}, 0x2c}}, 0x0) 02:30:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@ax25={{0x3, @default, 0x6}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, {&(0x7f0000000000)=""/163, 0xa3}, &(0x7f00000000c0), 0x18}, 0xa0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1000ffffffff) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x110, 0x0, 0xd0, 0x110, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x4000000) [ 323.897114][ T9060] xt_NFQUEUE: number of total queues is 0 [ 323.932526][ T9060] No such timeout policy "syz1" 02:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$input_event(r1, &(0x7f0000000180)={{}, 0x14, 0x5, 0x80000000}, 0x18) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4400, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000080)="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") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x84800) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/4096, 0xfec00}], 0x30, 0x0) 02:30:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xe8, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071101c0000020000000000000051a66db63dc6f123000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffa, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8c4}, 0x1) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', r5, 0x1, 0x8000, 0x9, 0x26a, {{0x16, 0x4, 0x0, 0x1c, 0x58, 0x64, 0x0, 0x8, 0x2f, 0x0, @multicast2, @multicast1, {[@timestamp={0x44, 0x14, 0x35, 0x0, 0x2, [0xfffff801, 0x3, 0x6, 0x800]}, @timestamp_prespec={0x44, 0x2c, 0xfa, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x7}, {@empty, 0x6}, {@rand_addr=0x64010101, 0x100}, {@empty, 0x400}, {@multicast1, 0xffffffe7}]}, @generic={0x94, 0x4, "84c5"}]}}}}}) [ 323.979968][ T9060] xt_NFQUEUE: number of total queues is 0 02:30:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}, 0x1, 0x0, 0x0, 0x240480c5}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001100250400b100000000000010000000", @ANYRES32=r8], 0x20}}, 0x20000000) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 02:30:44 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ppoll(&(0x7f00000004c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xd7, 0x2, 0x1e, "11e7f8c1579572da8f7138415771483b", "8f9f0115c095bdc31c74a3b7d628a5d03416dd44c6f77520494624d6f218ea19e141c3ed77ad19a2935c7038edb5a409f2e5ba9406282dbca6091bd06e5caa0f557d7a368c5bd15cee7b810a117742b60cbc9852fa30a2f004c16e287f0d54a9b87542bd508c665f7d366dfdbfde9c00278a394a7df0017f40f88edb2912c20c3b3883aa032b10464ebb563618d3a9183297ed58c484874a759cc2dc256c184e372c64b624c8204d2de591a2944bee180ec155a1c2249ebc10a60252f33ced10a4eb"}, 0xd7, 0x1) socket$inet(0x2, 0x5, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x7ff, 0x4) [ 324.427867][ T9076] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 324.871048][ T9081] team0: Port device veth3 removed [ 325.028099][ T9084] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:30:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}, 0x1, 0x0, 0x0, 0x240480c5}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001100250400b100000000000010000000", @ANYRES32=r8], 0x20}}, 0x20000000) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 02:30:45 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x2ac, r4, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f3fbbea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc03}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x947}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x43, 0x3, "0a0c3260ae35fea66cb2b143a59447c5c01f3eb987b979bd6ccf90c0dfba5642f682e7a10e32a3aa7d2675e9686db601df8b07dbad161126206ef1ba155cb7"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa6fb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NODE_ID={0x93, 0x3, "fc90e1c0636f801c315f8059f036fad2272f71801f16d74231b728752471ad7613c857318049ad7aee374b11115a4c069db593128db7431fa9824d544ac2271ed9e5ccfc420c748af67f8fd74555b3c3784bab5902c432a57d33b888f844a6654a70c5d6e855459e9b119d91ece740196a60a24fd2e8b829b12c05e271736307890a4ad64306002a6d2d16b88a2059"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "f820a5f06ada06b78b7f6fc149758f648a58366f1094468c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x8080}, 0x6000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) [ 325.439659][ T9130] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 325.451030][ T289] tipc: TX() has been purged, node left! [ 325.569683][ T9134] bond2: (slave bridge1): Enslaving as a backup interface with an up link [ 325.602615][ T9167] tipc: Started in network mode [ 325.607580][ T9167] tipc: Own node identity ac141426, cluster identity 4711 [ 325.614940][ T9167] vxcan0: MTU too low for tipc bearer [ 325.620409][ T9167] tipc: Enabling of bearer rejected, failed to enable media [ 325.642447][ T9168] bond2 (unregistering): (slave bridge1): Releasing backup interface [ 325.803016][ T9168] bond2 (unregistering): Released all slaves 02:30:46 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x1, 0x0, 0x800, 0x6, 0xfffffbff, 0x800, 0xda3ab138, 0x9, 0x270, 0x32, 0x1f, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3f, 0x80000001, 0x8, 0x5, 0xffff, 0x0, 0x4]}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x80, [], &(0x7f0000000080)}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000040)=0x6, 0x4) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3299c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 02:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000340)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@nat={'nat\x00', 0x19, 0x3, 0x4ca, [0x20000200, 0x0, 0x0, 0x20000230, 0x200004a6], 0x0, &(0x7f0000000000), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x49, 0x4305, 'sit0\x00', 'nr0\x00', 'macvlan0\x00', 'vcan0\x00', @random="05a8a4a60303", [0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa6, 0x116, 0x246, [@mac={{'mac\x00', 0x0, 0x10}, {{@random="c31870699930", 0x1}}}], [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x10}}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:unconfined_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{0x11, 0x3c, 0x4305, 'veth0_vlan\x00', 'gre0\x00', 'rose0\x00', 'geneve1\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x39}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x9e, 0xd6, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {0x9, 0x25, 0xe7, 'dummy0\x00', 'team0\x00', 'veth1_vlan\x00', 'veth1_macvtap\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xe6, 0xe6, 0x11e, [@ip={{'ip\x00', 0x0, 0x20}, {{@private=0xa010101, @loopback, 0xff, 0xffffffff, 0x4, 0x2e, 0x4, 0x38, 0x4e21, 0x4e20, 0x4e24, 0x4e20}}}, @vlan={{'vlan\x00', 0x0, 0x8}, {{0x4, 0x3, 0x0, 0x2, 0x7}}}], [], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}]}]}, 0x542) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x3fd}, 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) [ 326.083559][ T9209] QAT: Invalid ioctl 02:30:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000080)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000000)=0x1) [ 326.348121][ T9215] QAT: Invalid ioctl 02:30:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000d0601080000000000000000000000000510010007000000100003006269746d61703a706f763d48"], 0x2c}}, 0x0) [ 326.538721][ T9222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:30:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x100000000, 0xed73) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e16ced0016c900000000", @ANYRES16=r3, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0x18c, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x24000050) [ 326.845977][ T9227] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.856058][ T9227] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 02:30:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xfe83, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @dev}, @in, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x12c, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x1a}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x985}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x12c}}, 0x4000000) [ 327.205582][ T9227] team0: Port device veth3 added 02:30:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:47 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7d, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 02:30:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:47 executing program 0: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x20400) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x1411000) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) stat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r6) tkill(r5, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x7, 0x4, '\x00\x00\x00'}, @NL80211_KEY_TYPE={0xfffffef8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, 'Dt\x00'}, @NL80211_KEY_SEQ={0x8, 0x4, "5fefd6f1"}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40080) 02:30:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0xffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:30:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:48 executing program 0: capget(&(0x7f0000000140)={0x20071026}, 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1405, 0xd4e7f015a42c718f, 0x70bd2a, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040044}, 0x40800) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xe7}, 0x2e2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000002c0)=""/79) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000000)=0x9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @private=0xa010100}}, 0x0, 0x0, 0x2e, 0x0, "b181d31932c9f834fdccdf4a679ef71d0d9a7cd921f476aa0bc4c33f2da3c165a62c4ff415655e435ed379393c0bb96740eb6c8a9cbedad9b7b942eb22c119e3d7c2d4c079f7274c02a231025e9a3700"}, 0xd8) capset(&(0x7f0000000100), &(0x7f0000000180)) fcntl$addseals(r3, 0x409, 0x4) [ 328.457671][ T9268] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 02:30:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:48 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8000) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 02:30:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x200, 0x3, 0x3f, 0x7}, {0x6, 0x9, 0x4, 0x8}, {0x4, 0x1, 0x1f, 0x7ff}, {0x2d5a, 0x9, 0xff, 0x9}]}) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:49 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:49 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:49 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8000) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 02:30:50 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:50 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:50 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:50 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:50 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:50 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:50 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8000) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 02:30:51 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:51 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x102) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4804) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000200)={0x7, 0x3}) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000240)=0x9, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r3, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4) r4 = clone3(&(0x7f0000000740)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x14}, &(0x7f0000000500)=""/234, 0xea, &(0x7f0000000600)=""/250, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0x0], 0x5}, 0x58) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x40, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x90, 0x0, 0xbb, 0x0, 0x5, 0x80000, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3ff, 0x7}, 0x40241, 0x1d83, 0x2, 0x8, 0x8, 0x5, 0x7}, r4, 0xc, r5, 0xb) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000800)={{0x16e, 0x0, 0x9, 0x21d, 0x12c, 0x7, 0x2e, 0x6}, "5ede38347e58679b8ba2e40f7bce282f6f1d4ebc7b8336b32964d63158c9d7825608e688717eba743529fce86ad8191c718fffdcd9ff75adbe05d1641fb965f6a69c0a93d820ecf8f939ea432a25be6880ad5b3acce19aaa26f42248f68999399aae9d8d7ff1141f73cc4a4a2091b63058fb65e32c1352510659704b2a704353cfcbf04e92566de81e2ecf0f9fa33bd6dd5a1c837357f45ef7e4531c215d4c20c4954044f2734dd6ed2478d63b0505d98d643213d3081885fa206cfaba0ecd308685b9886471ff6f23d72eaf6d39a05fa747392b19ea7ab0", [[], [], [], [], [], [], [], [], []]}, 0x9f8) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm_plock\x00', 0x40000, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r7, &(0x7f0000001600)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000015c0)={&(0x7f00000012c0)={0x2ec, r8, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x228, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x95, 0x1, "75655cc4ede57374dc9fbbda0926b26c2502ce4c95255e4a0c67efd40d1a66e0a8b6164c2d56c32d0be0758593ed98e0f7bfcd417b36083de2c98fc34c1c834076bdec6ce4c41eed4da2d23afa8ab5d4affe36e80839468be87b43428e3933c5be868fc836c5403fd36e01d7002d1781d6395abd8bfff41c4a0a9c684ec8a20334de2c585ba576a6a09c86e0ebfa6cfed3"}, @NL80211_BAND_2GHZ={0xd0, 0x0, "7bde46f9a483c0c6b016181974fc7d7ddebb12f6754219c9d52fd96192df282512a3f5d6b603567fcd595cae8817dbe359f2b157cb1283072a4fe808d73f5f194f66c32f2b9eff9888c577523538b9271acc74e7a68315536fe1a8c3e658c9b3b65bc36b5283a984cdf7be680f507d648f43c2d79cdc0bd5b83560a0facb2a5c847e39080ba4f9122fc36e2c16c605271bfc1e88137b8eb9c3b906944e80abae2ac9978259940fbbc00f66dc1bfdf7b93ef10b2e65f4a5e55ac2cdc5d3f45543d96283cccf226462cff1218e"}, @NL80211_BAND_5GHZ={0x3c, 0x1, "a68115a6aef298bc64239a5c0fe62c37cda7ec1a2b52d6ea56e6b5f858e08ec671ffbeb144513b3dcf8cc9e6db968ac51368d02a0c8b232e"}, @NL80211_BAND_2GHZ={0x6b, 0x0, "1ecce49f6af0ad300a04e6e309c28ed3ebc7d940c684e2bd05ac0c347e15538019719ada2ad224b4cbee1df1efcd094e312fdfd5d0a24e880d03dd4d3aeb126831d561e49c25580d66b94bfd0bbd9d2b278af04c1656f04ff3ce88effd1171b42e661f445ac9fd"}, @NL80211_BAND_6GHZ={0x14, 0x3, "cdf2b3b7edd4ab7d9566b106a74f6f8d"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0xb0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xab, 0x3, "2ca2ff8bbe5dec98dd10a41ececa6322289b334c4d2846fb27478befbc3c03a07fc3c0610dbb708f4316ebeae4bbdb365abf1f92b3b868c91f781d5dd5f5d4d188d1bf6d235b232c4623277a8f2f0c8e9a4ed2b050f01f3df10cad523ad9b20b4a95b79862eb0195c35855354bda3485c8f9293b708e04c9e32d984d625ae0e13b226514405c46eb509a0f262ea32373ee9194ae1ace02cea759c8b041f39c64933f06cac07d09"}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x4000040}, 0x80810) r9 = open(&(0x7f0000001640)='./file0\x00', 0x28e083, 0x20) ioctl$SCSI_IOCTL_DOORLOCK(r9, 0x5380) getpeername$inet(r5, &(0x7f0000001680)={0x2, 0x0, @local}, &(0x7f00000016c0)=0x10) readv(r6, &(0x7f0000001c00)=[{&(0x7f0000001700)=""/228, 0xe4}, {&(0x7f0000001800)=""/3, 0x3}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/220, 0xdc}, {&(0x7f0000001980)=""/234, 0xea}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/208, 0xd0}, {&(0x7f0000001bc0)=""/43, 0x2b}], 0x8) 02:30:51 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:51 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:52 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001500add427323b472545b45602817fffffff81004e2204007f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003fffffffffffffffffff7ffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5b012c57", @ANYBLOB="000029bd7000fddbff2506000000580001801400020069705f7674693000000000000000000008000310a0667a8a015000004d85e57f963701000000", @ANYRES32=r3, @ANYBLOB="2f600c3733823d23deea0abc8c48069cc9eb7913233f44218da75fe972c9d1157564e67f9a812be51223c1621538c3599cd6198bc9c5ce43e42d460b2414c5e2b22f9b922e14675ddb106ca7d8eb443bc84b2e7afb14625b28f308d46c872c07c2620615e8f50888f22627"], 0x150}}, 0x4c880) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000000000)) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 02:30:52 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 331.977420][ T9330] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 331.978495][ T9331] IPVS: ftp: loaded support on port[0] = 21 [ 331.985785][ T9330] netlink: 4576 bytes leftover after parsing attributes in process `syz-executor.0'. 02:30:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128008000100767469003c00028008000500ffffffff08000100", @ANYRES32=0x0, @ANYBLOB="08000200040000008e640300250b0000080003000400000008000200000000000800020000000000080003003a0d0000"], 0x70}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @private=0xa010101}}, 0x0, 0x5, 0x8302, 0x0, 0x91}, 0x9c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f0000000080)="c35f68bb1e9d9bff8a44692218383d154551bcd89d5b738acb9d855c0075348effe9397968e5ea7e72acd6e475df51c64da0e1fd1ef70d73eec8cca52cb73d09b427923dcaf8314221a76228c4e9e0086a06a71c202100adaa904e7d9245f20d31f716cc83e6df087c2baa8c959dde6b84a59c812280f9078151cf8f6f1076a43575b5f8fdb627e6d176597949b206", &(0x7f0000000180)=""/5, &(0x7f00000001c0)="6834ac424aa676f3754aaed995c435fa9fe34702c69201ce54369cc57ed333fb34d5bb073628593fc8b4ae2157e8454c3c61ee1ba600394640068c8603b280559692bd5021f216ee5489440fa700a1f1e70b2992e6da0915baaa65e9944ba7c23360", &(0x7f00000003c0)="388ce5e85a0792b2389c819f4a2781b0552c605eda6b8b3b7b5a3084ad2ec558081b38ccfc7d7c25ca127457f30e5f6443cf84cb7dc15063f9c2613d009eab09e7eb7b16a34ee11a4c384d9ac15b08c3a707fc197f4870e4dd01797a7f386905984ae1305b70b1baad7087a911e3c8853db30d8caca37512cd33970c94283be121d3d360fcedfcf08b875c659f01ab9f29961d23183c14450599d6872b25fa770cdfd3dc392ea9395ec4f5d17a239e6acebbd00bb51e7a6da275e1f4faf57b0751811dd6ba559871b03add6c168fa24c6e79197d25ae45cd1e383fd3ec28ab5f93b6dd12b18037948f965f61630cb35f297bf50ba666d9ab0c4a280788000b39aa66ea25732b0facc2a1fbaeee27e9c6089ac8eaf706e8bff5f6751c9752f77cd78d753117ff7bbd965a890cda916b978cffb92df58119c8e68824ecadfa7d2e89e13dea835ef77d566f1784bf3282115181bfe746ca03df1732215b56d970765e4ad068a842a7d9a0fb9e1479097cd327b0821e45a0c26e934bccfb34dd804de13d29411aac8caf8b3518828b07d411c596b32527498eddedaa7e6ad88eca7844564d5a2dcd64a783cf9207c94ccd5c9fd0c8b3e4a33550557fe6f57e24b4ede86000c319e7169039265cc0fd76212594e61ffb413ffa35f2d3bbd77498e171dbdd898f215b23fbc51cef66b9bd9e05d9dc69e35f2285c2a1f2ff940ea65659d51cf040b980fb9de106ea0c4e8ac79d3a78bb21c239aae3e0bdd5d16af65d111f47627c99185ed1044133d70bb2f8f8b51ecd7bbd9d032e3debf01cc92bb25eae7b5443720529196ad86f30163fe057379e9be7506cf3422419a378411550bb9d376919eed87d3b7c98d26b83d88ac6a3bfa8abd4347e2233d0804c423f6285ee5f7d7f9cc2c58c8107a3bf099342c31d6609a6036b0f8571ed7218203610bcfd41ad57730864da163a4440c5e051717f406fcda39eb141a8fc4a1140335165a780012424965ee2c0dd28f7d947a9f1a0f5edac668ff9e3c4d133f0e8395742f968471be93e2f86bd4e385ad91f370a08f801a2cc35a029949ba31a8cb335abe4acb9a212085be48696c479b7ad102514a628a65e34ed9d13c2fbe402ca92181f584e76765baa5a1ebd2aec610d42cc8a39c4882bdee67c0a44141fffb7118caf93317ffbf53292c49d4d54287c8adcd9a486fba94bb0356492dff73021788bbe22c40f135f18b5e320c8919f2adc585665216020d7987231f1b569be7a54625318f0c0aa4ff2147dbddd5addaed6ee85a88d7200b58bac15a5f450ba86c2cba45a508c04fae866f58871314ba348623dbc28f32277e87b0d37969a193557b0bc50a918104a77523d4610c31bbd0679162a9f47c4e604f12e8cd85cd559958b2ec9370858f33e8519dc53bef8bd4b1cd9ad8e6e64771c1d303cb810e8a3977c6055532f6f30dd23f827a36d665910d47cad609e454758b1636c8c439e6c9af986156a418e75c527c47082f95a23ef27ff3e5490b570909d2dd9959e84427f1ea914c9e6e34fd9ab98f9aacedd9ebceb69187790a281b7d485c3325bfa7fd660f9cae43f7ba4e9913c4e9e2e82f8beb20479438648be42f973b9f13287fd3cfc9fb8e2ba797ea89db465c9c11cb77209802193ae5dad7e2f006ed9a785900c8569daebff7729cff58484d50a8f9bdefa6a4042a0f8f83c0c809801b2479b5fe599a7d617cc9fb26414e0a31972a4fcfa6f64fb7d4c8e6dab23bd9253027d43f5d893a93c098a7385f9d14ce2f0171cb3f137703a736878af728bf574f50879485e86040177c9513257747c7ef13a1516bdd022f6cd217285204238e4a0b8bfb8557dd18435a42a198e8c64668b485d3aee73c2d0d0875889f9f7616b32b166e88f47593dcfe5f64eec65336ebdbc4d8716abb7951c84786e473b1337821249a19723ba8999fd663d6b4a3de9080ba4ea07217043746942fd533833a0f91510de0b53efbae1f31860b69da5523fcac9c73664410d995ffab2e1c985c8782e43219cb2a08fa3904042cd4dc20223106de529f0d5954a285f3388647c062b08269c1c2e4f560011ad1f2c4829a0dd24f3b54bba08f6ee6512e456c9496294c7064f135f25a5cd3ea2eb6800177001d96cc99d6606aaf19436882bed220769b2e3c10e42c475345ccf6d38e4bd41183d6bb605877a26795f445f6aee0e96b448ead16766e833414573afcc310654a1a731d5e2f5c4966a3a9659a667e939bf20d48c04267b1ac40e0d71664cb659287dce40961db5bdb4eb02268aa5761c125439aedc6ada26c6f9a87095eaa87a9093e7c64ef7c100d0f1afcaaaf88ddc56a2042a007163feb83990066dd6318dc4e83d0f1c5fe3a52a7290463a4c3b2a94bfe873dcff4a245c720b93ab8c9762673519ad39134242115a64c506ffa8bd81fa7166b00e30513934b99b822693fffeeabb2a1560b59814430a20d91d7bb19e1a20936e2d7581759702c6491f8a661906d08770a70e82534b6ea25942a79d010e5fd6a389657ed3c08abb0d00f8b2a347ac4d0151e3bc6d71684f05399605dc7723045edc9e47c62bc3593f0e07813ab043593662e435c1aff1966c5f8409d2e49c0a698c31ce20dec08f2af349d950dbd3c6c47460ef833cbe80fd5bc1ab62a2c52dc69a1f2d87061e5a9b06236756276bf67eff60a847387ec8b3cece49324f4b3d43207bf7a4fb0b3e560e5e1924b3dcf39dc242348611c289fece41633f2ad1cc56759cb38a21c17cac6ebaf9e6e246ff1e939466a9d4e152cebfc31a75b1d6b0d0f49ddb407898cf0f44e9b0c825e478882151a4bb7c310cd3b5c78c150ec8c67d051a978b2da4c1bd7e70bb7b68e156f7af3a0ee17049e48fcee803945d286d391137b112938e3bef1c44cbae6ff488c6791fb0a632f4121f8a0623bac9e3c97c50a7e3ce1b9195982fd97429d02d6ebf66d38dadd8101a2289709b48410056b95b08b174649a5a9684cf86e23eae3a706f3623635766eb7c4dfab28c339de10888ea954b52aaf664bb9cd9e9cd59cbb441c1998ccc658948a99dd7b041f9d25d6733a1edbbe74afab92270f064252e3208b6e6313a54b1a540481d39f93fe11919dc0643948328d6b5286ae10e6a67ea0c33519e8d484b21228acd4e1f902269f9b95a5f5145773d773954ad5d7725a792f56ecdf04242c79d203f52cd4fe4eaeb1f0add4b839ee205438b75521ee42661aa450a1c74de0df9a8057a63dbbe5541d49781ed03f57127314f38ad0a62817c53480c7759943a98d9c5c51fd5a497f6ca58e45fce7639b28a040e76f4f92931e8bc27d83b6ab313e1788e4a639b9c34e74824af9e5a39acef89a219c970fec7de5bfde207f39c3e21d194421451c4d5ee0ae3ed1274eb74ff9ef939819e33eb455807b4a2b02ffbc079500cd2b7a7538987c45025a597502bd787f49b2f35419cf450df5153a97ec2f5558d6e8eba64d6d7c4f1c97fa4ef1999f90dbf03567a0960430114818497618a0ca73b31020a39ba57bde7e352458ae1f5ba160e22c9a10192de1af8450bc06ca3f89bbb4623899969d82e995026b645f22fc1eda62c1fa61ca0d5826d246982b6461f755ac3143567cb99204cc8f38fe7c062fa51eaa87d6c623fd2b43441a7010f5edb571e5894c1a44768d92448a2ebaa985dc5e89b86d5156ca22b013f9f12d73d72ff44c974eacb99f9e823ce5ce070a15b4bd742c9b86e942e2921b083e7cb8703823579f1ee8b1ef70fe10acf4088cbdbcbe386943dd80032fef198ba68dd02fdefdacf137398493ae0096fea497d7b911d7ae03660d56a472e07ec7419884b548b3df31058ea39e8d87905a53303c7dffef1873a2f2bdc46cc9fa1a6cc96efc78c400f54b2eef7793c21714a586672f073c4a3c686bd462f8def1d3a22ee8d7476556b8fbc7a2814b1687cb1d1c927cdc3fd0abad4be8ad4d99943f03e3210da078333623a9fc9ac37968e4a9121ae0a818d14b3c2af16ba42d69542af77e3ccf40b4507cfb1d97c49ee88ef057835066d4c8c258403e60e06fa639b6f3a8f8349e5f379d258b44fa76e8db4f131bc63d4a989d3905ea9a7f3912848c0bc2ef79d1f6fc3b6bc6305565a71e831f12d087fd67e85684720598fe9a6cfef152d62d1963c6af40b4e3ae589f6a7315cd72c2fd897f6ecae02fd4dc181fe34ad1918c605c205e6ff2fa4f41e918f8de2f9491c6999f1f360ded527f94a9ae747548cb5ecfc6a2841a0c8bbcc3e9bdf4e3522b3d1991609559e2774fd9ac1562a1d1943fc4b6817ab63dd80b9c7a42ebd1ec2b6124abc6e0eced293735dd13e4058e2319ad4cfac9e3d2fc4f3323dfefd36675410e376644f204d4498209bf1cd52b014bb476c71a9936900ccb78afcc5860596950dd8e5e9a91f880a5a2ce7a0337b29f6e5f6feb39d3735bd4056ca302835af688b0f19a8da227310f143fb11a61626e9dff09e297ef56fe6200f0823b680e1459ddb26f68e183a980272f88fcd8427d76a3f29afb0fa7dd78b927a8773f24b6c1c118060ae793b2428097e6ecfd670f84c82c185a8eb201c1d616fd50864ef08cf7b747a2d58c5a4a2785a15e57b7f955a887d1157eeb631c98b23b222206f3b81394228739fba5387a679e14b24fd82e50caf538f7f30e4e7e43fd2bb3b932432ac3e81f391e46c2de12c7a12a900a923a3a7a8f7a64c981991d4061f56d3b8d403fb88e50acf6699ffd3eec5c3a7646596645bc85d6fb5e2790163bdc675b882ce29b7d921591d07da788939fc5b0125c9520efe5b8705bb2bf60f6df77834b1bab4898877d078ad7f89db0b30b9e3cbc6afe25411b8015a8365a91b28a33b9da1a0b5e4c1cc0428cf87ebefaa8c264c6c8cff73d806c38707eb2d953ad0b4fdef430fbeb7f4e072facd090abcd73ee6ee6a35af56e8c8d81a3a3ad1a380f9cbdde06b2d9b7d4964dd1d9dcca5845ecc8537d78084b3378dd36a881e6551fd1ac2cf9d6ae6d75d01b8a15014f4b6aca6764591635928b0fab803500e7bfc9579d1bbb250dd40b1e21c9259ea8140562919ab6d26e7af76fbbbc325c32e129a9b1703857d1e9f973300d82992d443d023fc459b51a0d60d01784d08117894407b6feb03823c5a0a7739a31e7d00c2c021997a8c9559da21c23697974cf00fa6bd94d820e191cfe5d6fa6b4ef19f914d035d59f1b84c6b02b5ac7dbf4260419d5a2f16d03099aad99c4c50b75a30e4eba70e4b331ee58d848f25950df1854099ff3256361efce260f06fa71ea9bf31b6abfca2e147f37434373d2bf53fba25634eff9645572266da0cd42be051f88d5fea69075f609c829d596c01d41eaeea213af37cc5efbb1db6aa8563370c453dbc3d44728098e8be62ef7b4014425f61d2be26d7f40b9f7d51b97926d2277e7349173a57639d71f95e1351f29bbdda8a0fd29d94d9c5ec8c52ee55d0a9a142c36d2218285a74344f692256b3fb490210c5096625b93a0bf45eb37b5a992c0efb7a4d2ac27b82b32042eeb70c5f591124f56d5f1b6d1e7ac50802efb0a9404d993249653ccfc62d2ae876ab008ba5c5586651fee63efc87b20501899a4282eac4a633be8bde2d9f4e8c529db00e7ecfe966bad1c625557802955e08afcf094d87666351405491a6019e8ce67e151622f3e3715f852a58186c22b3c0193625f89ef129fde2ea561024c15d717d4609f4332a018a1eec202da1ab6de058f07faad5378dc6f2ef9ef57ea4bd95b3f972ddfa3aab815330378cc9305dbc854ad119", 0x8000, r2}, 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}], 0x9) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f0000000280)=0x9, 0x4) 02:30:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 332.304821][ T9359] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:30:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128008000100767469003c00028008000500ffffffff08000100", @ANYRES32=0x0, @ANYBLOB="08000200040000008e640300250b0000080003000400000008000200000000000800020000000000080003003a0d0000"], 0x70}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @private=0xa010101}}, 0x0, 0x5, 0x8302, 0x0, 0x91}, 0x9c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f0000000080)="c35f68bb1e9d9bff8a44692218383d154551bcd89d5b738acb9d855c0075348effe9397968e5ea7e72acd6e475df51c64da0e1fd1ef70d73eec8cca52cb73d09b427923dcaf8314221a76228c4e9e0086a06a71c202100adaa904e7d9245f20d31f716cc83e6df087c2baa8c959dde6b84a59c812280f9078151cf8f6f1076a43575b5f8fdb627e6d176597949b206", &(0x7f0000000180)=""/5, &(0x7f00000001c0)="6834ac424aa676f3754aaed995c435fa9fe34702c69201ce54369cc57ed333fb34d5bb073628593fc8b4ae2157e8454c3c61ee1ba600394640068c8603b280559692bd5021f216ee5489440fa700a1f1e70b2992e6da0915baaa65e9944ba7c23360", &(0x7f00000003c0)="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", 0x8000, r2}, 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}], 0x9) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f0000000280)=0x9, 0x4) [ 332.612953][ T9331] chnl_net:caif_netlink_parms(): no params data found 02:30:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 332.685191][ T9446] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:30:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1268, &(0x7f0000000240)) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x2, 0x4, 0x1, 0x0, '$'}}, 0x2a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000040)) 02:30:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 333.006702][ T9331] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.015130][ T9331] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.024565][ T9331] device bridge_slave_0 entered promiscuous mode [ 333.061275][ T9331] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.068582][ T9331] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.077963][ T9331] device bridge_slave_1 entered promiscuous mode [ 333.244432][ T9331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.284222][ T9331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.383743][ T9331] team0: Port device team_slave_0 added [ 333.406221][ T9331] team0: Port device team_slave_1 added [ 333.480054][ T9331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.487125][ T9331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.513361][ T9331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.589723][ T9331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.596780][ T9331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.623337][ T9331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.726381][ T9331] device hsr_slave_0 entered promiscuous mode [ 333.813589][ T9331] device hsr_slave_1 entered promiscuous mode [ 333.888812][ T9331] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.896429][ T9331] Cannot create hsr debugfs directory [ 334.140318][ T9331] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 334.181113][ T9331] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 334.233837][ T9331] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 334.333425][ T9331] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 334.599415][ T9331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.635658][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.644831][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.666317][ T9331] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.685269][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.694321][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.703559][ T9091] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.710872][ T9091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.758922][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.767462][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.777679][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.786920][ T9091] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.794238][ T9091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.804647][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.816359][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.863156][ T9331] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.875226][ T9331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.901443][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.911790][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.921833][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.932441][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.942619][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.952088][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.962363][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.971884][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.029918][ T9331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.059025][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.067758][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.077567][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.085374][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.123050][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.133151][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.182394][ T9331] device veth0_vlan entered promiscuous mode [ 335.196710][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.206589][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.232896][ T9331] device veth1_vlan entered promiscuous mode [ 335.244880][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.253939][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.262990][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.312792][ T9331] device veth0_macvtap entered promiscuous mode [ 335.326841][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.336874][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.346449][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.362672][ T9331] device veth1_macvtap entered promiscuous mode [ 335.393034][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.403646][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.414045][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.424612][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.437945][ T9331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.447826][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.457575][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.466714][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.476931][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.503515][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.514151][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.526151][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.536676][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.550078][ T9331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.559287][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.569815][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:30:56 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x33, @rand_addr=0x64010102, 0x4e22, 0x2, 'dh\x00', 0x1e, 0x3ff, 0x22}, {@multicast2, 0x4e24, 0x1, 0x5, 0x200}}, 0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) r3 = gettid() tkill(r3, 0x1000000000016) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x20ca, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffff, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x3, 0x8, 0x3}, r3, 0xb, r1, 0x8) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000013, 0x48c140) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e0200000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0f914a655a56000000001e48e181baf9459c5c953948c6653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed736f468ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000001dce40000400000000000000f390d71cc60901ddd3b049f3fc65da1c2b3c65f2f80a61ea6e457eff00981b22f39264f3f529e170f033606254b864451e7808595d996a1e0eb92e226f12c7acff04be2850d2ecc6e9224b94a4e16c59eb394f8eed65807e35b4fa161afa281da9ee4a9ad02505db2ce147c4683b857513074f61454fe78b5b9901e0c91c"], 0xc4) io_setup(0x70f, &(0x7f0000000180)) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000640)=""/4096) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:30:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:56 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xfc, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_STA_FLAGS={0x28, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x9b, 0xac, "2716bddcfdc3503e7fa100215341b855244b7e2396957a8080e2ea8454fe95d32ca694e3248500e34a07344f28d98bdcfe0de034927b40b1f8ff903f3f986ed61d1c186505407e8d288fe5e31f0470114d4d06e1c3c05db8be8ff4fbe01dcebc233f7fd77a4672189d3750f5ef0d652d4d89bcc243a96d6d2e9ebc19155355ee1ac70bcb56d07a357b2559264b2b5c70b64a905036b4c4"}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x12, 0x13, "04ec817e2ba0fe7b50b9f0e3011f"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1000}]}, 0xfc}, 0x1, 0x0, 0x0, 0x110}, 0x20050041) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r9, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000300)={0x4, 0xfff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r2, @ANYBLOB="02000000", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040007000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=r9, @ANYBLOB="10000300000000002000070000000000"], 0x74, 0x3) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}}) [ 336.759406][ T9567] IPVS: set_ctl: invalid protocol: 51 100.1.1.2:20002 02:30:57 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x731bf9b7192f6ef2) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5300000044a6aeabc81e1506000000000000001000fff64017db9820000000000000d403ffff633b27e59aa19338ac231515ef7cae8c705b6156d23571eacb8df1d2c1249045b8682634dd9d37590a3848499118c9aa66080228727544c62c3d77807e1b8f86746697f682e40feac9fe339eab6cde2b172dee3816906787d4f23632530929cdd3601115f74b3012a081e40800000000000000dfa06f6b4ee99c182cebc36d5905584f2b55eecfcefaf004dc20b91268c5b989f630ba60526d3db3ce7e9c1a7ca52cdfd2b762bb7c69c34d27752a190d3559ee"], 0x58) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x440001, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r4, 0x80184153, &(0x7f0000000680)={0x0, &(0x7f0000000400)=[&(0x7f0000000300)="904fca0e00a7fff57e617a8f5cba79afc85da13e2e972deb1f099547c49cbe822e3cb741d2c0a5e40d39a927c0b4e17f023463b92fd0e7c5bfc7ac5b7de800ff657e0b8b30623170d6c9f0b3ec14f515cea2abe78559e9fd5ccdc2b7c58d228bf60f3045307d5c5d7434f6693826f807bb59365f890ac9f0b7823460d07a61ae2574595c7f1a7c05157b43", &(0x7f0000000540)="36a2c3d5172af30f2d0dd629a48f57a4936bda861b0d985ad8cab583c419a8ebc319f530d53182d6cbaf2ad001f475482084aeb9d0e26fe8e4d8889af666f1383ae792c3d7488d67159f5ba6df7182f53cab5b00a83fe9082451c42eccc35d2f9f7b444b4f9e2dce746311565ba680250de89aa89a39c99de390aa0c1e219c54c22830c114059b8856c95e9137f27c1fbaa0526b3a3ed8d4dc74260cdd79835de34d8e1a", &(0x7f00000003c0)="ef4a225d636b198551b793db2edc06c04bacb032e3cbd690f62f38436fd2653f21881e6667c9569b5944", &(0x7f0000000600)="20792445e17fac17f07548c46c91471cce59a2f00929d94c1d715157b99c71f738cf21854e21c75fb66a65e0fb7549c95003f696881949208945368da6d7ec91ed6325d609b1d0cac337dfbad72ed131a92a08b2ccc7119663f4c1c5001af8ad138ea9bd29ae25dc6cf0c61e30343eb4cb8a11885dfea3ddb7e168ed6089", &(0x7f0000000900)="783165b991b7c6a099f46b5af33958d785325b2ca2b2d95c9082ad6f7e8d5422b1f0a239c1eda164bc3a1d2d4e7ea3875e4ed6cd4f1bb58124eabe412fa26483242b04cce75608093a24e3e1d0757eb0f69a4a756f5b1385fd06493f1a934a8bd9cb56ddde9d4df0bb56a9cbec1d72af9a657e3092477f747e44b082c0870e7dd20d3f16067fe1f7251114080ce8c5bd4f1051300088425fb51107479acefe5da11a47d417628373de2532d7bbd1d4b067a0094b0de974bb335365df61f35455806628065fe339d4755a2ca27579987873bc0ed3667e928188c50246ce3d0277daa8641040fb08ff9c1bb9ccbb742e0d9c9872ade130593c3d6a27cd55a997104aa58e8d727ae66c6d859f90245ea9a044885e728fba5b56f83d88d6347a54656fe00b25e22577f2057c46c664af6286a488bc516392ee95da045aa1dc084f86f64733ae55ea121b725c24a5d3f279ac108c41a4288e357a8c30608f3dd11ebe99ffbf9b399e28d7e32da5c58365e2e8b9a740baef34f9f470e063926594b7ac7938490eda9e66a111d306d8b2819c13195a63097498b6d37345cbb55a7822049624edc5560d66bbe312f554d6b5c39d87916569317ace9cf92fddc6b3eaaddb71b34cba7df1b44a4b29829e23d0c5ba95a1ee466dc6ad906fcf9eb6c6f39a119db89d8e807e6e07ca4d31948dea0c5b19cab28eea8c197950f4d4553db2acfe2f22e7937541e7c4a21d659c161ef99b06e12ea8d793032ca3fa2c767cb54b0cc61b920f43597e9335b314b6a866237f6d22add23678896bb4ca7c61bf12c2f02f62b26a773fffdf5bf9348fe091d3da987fa5315132a1f38360bdae374943f2dd7645d25bee2fce6ff78a54c895a8a4f0f52b624e13fab959909c2453d88794d95be001a79099b52e8d0eb210091b16fa4f06992a90208a8bcf14367a1604c13e1d274b5f7da1f1f857269c2bd928189ee0995d216a9263c22d520fe720419d69dd6f43077e6a89f3a2facae3269a4841f0e3df01fc65328ffbac4326314e98c7d4b8f4c64ebed3a283d7ab9e8bb1ea22eee89e17c3dd2419d194cc628c47ae76619ec9f16e00f89f83cb8f271263139f396df47de9fc1a1708fdc6906b7379012ee78d8b10677987cf9da1f0142ebec9d4eef88ed6db075838f9e2f4aaddfd28d233edce3e7725876e9737d5ed1f5f89a20f939bd17c3c4983c7893878a11e7f260c17ac389f0e7922f0e10ce1ea887a3be9d58db744270bf7cdbfce1cfa1885fc1a0d87c5060035a05700d4b55f2c1c95ad4494962574b9892feaba6090125e2dfe5b833cab92e7b074e829f4c3154e80c14fda95f72d2159e6646e4997c2185e7cd3fb4942759068f2d675ca09fa44a9985e780073db6a5634605e9ad213808affbe7e679d760696d45ec5c34467f32bde2d8d7d2131196e383224c08f470e10b43fab7d7fc1370e256a822629cf3fdbcad044bf0bf9277d497e7ad4edd5c6ebf3eae5313447439aa620975625081bef75555439a1d648268663958b26cc7767626f76fddda5548acc86cc0106f7c7db601d7ae8b8c71a5bc4d4ea81ec4e82703684d482951f5aaf20dda73113a8ffadcee4abb0654209a5996d9758eeb0a30c4b2c2f0b4b7ada20ad7625f29c673b32ce51861131bacab201161297a68f8eceff24849375816eed180f7b8e3b2891035f508e25302ff2a45eac326de6a08c93531c3e09646724abadaef917ed88b743c0cbe6f6029c062c8c46affc5ee25525ab3fef11b6a2697808456a7ab1cc6386232a4e9ef229461bcc4f75ca8483841a773eaa2e6e1a89400a640b4dd92e28a76dd5aa3ee041ee891e0d8ac3c392adaf1ed24faf49fe9b22482ca5141c2fc5a9cbf5e74b64c343f0ddcc51e5eeedddd3e43ca3120c435a20d124ef477548ba5f0579335421f776e8572f1214af7c5866a4528b7ae0584be5ebebe74d958b87ef65b36dd09cad275776b0491baa15d7e73b5af41329ec12a6468982c617b7859204d9020b13a3b3d403a22003f0c53a6e1f9d90fd36b82862e9d70432f630319e619af501cfbe04357750871dacba4f9e1b0b882e34a952e3856b8d1cf561dc7569e1d483316f5ef26b7ccbf3307284d2514890ecf7373c5e2d61fb0e297a77036a3fd515866f2c9863c3a5fa8d0ffa61e2a766f930d9d9ba03f54438dfd203466a51d3a25c90736fa479ada20ff18da57b691eecb371aae15f93d793bd083c450d97d2c28ab354cf83a6c777279db9c568495d85c26a59184ea38f964ce118bc0071b9c54426b19352f6e57f8f83596f9fb1f7b21558069c53d9563ce4ef572337e911977308d6946465bfd5235b777bda4be4a218e047cd780d076e24c5054d3c8f9496e97212980adc15a8928e1fe8027bd6e0b0672e805ad0a327fbb8a09b8b998549c55014ec36d459f18078a16822351d8b20296e24131e829bc6ac681e82c6bbed703d4eeb501dc37bcd986d27a199ed1ffe0c900b68906f675b6ba55323d75ac2a7c2e93e753ff8a29eb8497727eed24b96f45d44a7df51e1231e1259b170cc9729237e376635622bd96b665663a85a3709813c211d9d909b2ac7354e7061602188ba9e36270f903676132ee784fda98964f32b5d15ed2179448a23ddefb6e74faf08852668c46d1419d1fc8ffaaba028dfcd66bcf75d43beaeb72bc6444aefd8f304e224aade9d19cf919e76f586985a950f2b1ec10979dc04e9054370c29649655cd0259acaf2f55b0199ea89dfa2a1d94393e4bdf9238af14dee256235d0f7d7275085b06de452a3541f45ed171466a21036ffd81e21ee7d0868061b9006b9394781e4d55c3a2db09e93a37977d9e5d983e49575d2e3db33522b7200a4a400c3b1e093ae89945f2d95d9c4f0b4d5907bd024d3167a71efd2d056aa121defa10a9b2ad4952ffcfd9b72bd2d653a9e00407b0704a2f451588cb5e1d037372c8ba76873a79ee890c00eae998697014e5758c518cb98221db9b0ed1698275a122ff8908c8e20bae8ae883eec068456b0182988c3891bacfd4de71c1766e0cd4dfdb8533c0a35a50052b03b5da7306336a3499de542b882725b210bd6ac0ec848230deadfaec58881a179beae6e8ccd4859b4bf741fc82a603fd774bd9a5b43a4e6c78ad7e5daa279b20e4abc8ed659e7e64fddc4a35f06a9c941fb77562effae886f79a59b6597f3454af584425100321e998015faf1dccb5ef2b6ebd0330d0dc358ec1bee718a7b766a533a2deed7845567f1323b6351b09018cd31655e76fe9be18fbd5ba76f6cf268733878e02fa910cb78bf3ef318cac3aa049140f421270f3e8e67582166701ff1f9dd836924572a983873dc380d50eb2cb301bd5ef1c4f61a42038e0b90c5bb71f9653e87f9a6a92456d5336d719c0bcd9b989d7750edd93ca7c02abe7ed7d6b94e737a0f3b05577ef5755aa7c6412a1ae58acd089084bf5de8d40c5148b8e86e4ff35ba9b751ad163947f49ce602c52c9d9b9d24741df7623ae5dde4363f7a10d304b845fc6c84b32d47ce431d61276a3a1100d8c631dbea32026e81fc1f795adf726ddcc65a44979a9767a5de74f82e5039f405e84a987b6aa6b0c4e4d2275f8ca075b0d5aee707ecd0d8e895156cc359789c62bece5c7cb777e2a848a354e437121e7c73dca0ac188f9579c95de9fbd07a5409e6e8e2574d5d959a2d457b613ea80ab8ce0701932224dc2a0541a4711c6cde280e241adc78cb2265cc6d7d810578f27134823fc63e1619087d7f978bc7a4775b779bb0444e2b6b626a6f377e8bc9fed716502d5444ac621e0fd7638c9a1eabb23bc7adbff29c134338874fd9b36c21cf57e8dd8476b36d2f6e0269d685e81ab6bbe64a3ea2c868af84958b0418a41ff4d58d467f25c3018ae1832696283ae48693f925d7f0387c7443701162c7e141640f697a79cf74baf0f3574185318c803625ea682e76495df02680eeb6dcbec5c24d41fe58f0896fdb2523a99b1d26fcb854bb7572ded1aa7b614723b77fe74ff54aa41e3a405bd6e85211e54f5c8d411e2bfb4b1951b4f42d6d0ea8df7f13cb543c0582636c474f71668c38314d0edb17c69160edae109667a67babf7ac4a5ab5ac638c0c0eb32f73165d854bb26ad7686fcf64cf8399be897470e70bc44084a604876729038c1e832d2e1a3c0fcbbe20ff258ebcbb9ccdc98f2fc85d691e88cf09655fe533ced4219324b303db70ca13934d02208804bffdf42a73633bc36f145c640ba014d635da4b9062269cb61b70e1aec9ee3f4f818061b83c750aa249208bea771a4c4adf43b56e8af6ec95ead1e8cec7624edbc503a9dbc691788c353788d200a1756ae644f2ebac8c517ae33adf44a4383ecd6da51a9f347d9fd56cf824d96fa3b9ad15c8dc88b25ec880c01527258e503daedcd208cb6cc5c1ca6908786f92e6b1b959d3a1653df8187418b49ed580ec091c0c33438decc4d1c2beb0c5ad984cbd87f92c7c133e046f49ac188309df4383f05c78176a41bd5ed1e74a45107b7d5e191387e75e6bb785184a6b8fe7deb48698274cc9a88f58e41a838c2701b8b1e198c6d30b33a0e5ca474696f42341d7b05534a18f11a6b97ccde2fe95d3144036a20d3c7d8cb63b07b21fe6af0da95acc8039a049830feef09b8e31c10f030d9ba26e9158c544d793b55484e738aa6ab6608e18cb04473e630e6541bac6533d16bb0a330512b14b799343f11ed211a369de196bd97defc530716eb8c726c3c9fb3f574f2841365cb8845bfff249b060db36215938edeb7a3f09e4cf7ea29e5ec4f79fcf2a4a509d5142008ff2e09e08300ea97f53901b1ab6de3665f69c2d717679f73157ed2909ebcd7b136c3b1f771e68035b74a0cabdecbe3ff6bda2441f9e5ad9ae8afcba9e4a9ff01345902acd31524681968f3eebcb516c8771114a4bfbd60a8dd901dadd66bf31491d88ee67c277006d4eb72b4d2f24fdf3f98030508ae0c84bfe155d5823533652cdf9a298daf42b82ad64977a7c8c59246d1637ace7eb0466ce63bf1fb9aebb8d5750cbbfa9696cfec02123aef51b845eea461dde388a81223c7f0822ae2d21f88fbce6db42d6b8fe5e7976ed0fe9a7a0562973267a9fb864fc3ca48c7b4be15066911503197cc0b90765b640ff01a4e7ea6a63fdabbb79d6c7c3e4d80f29dbcd9d4605ed3989fa48abf0dbc92a87798861f381137316529b6b001c6d949a1816a99ad56b3ee41e12d08c6bc9df57c69feddbded8243330dfe426fe933eacd4661c4cf281ce7b2de17af6c27b68b4a76882d877db868a26e8e6d388575fe3050b5cf2fe5368080a4e1bc5c6ab9f256ff7f7b6d4acefbba37d808dbb9b96dc3d80fcd8c4b340e658dfb540d2bb2a0b9d7b63497600b1ee7c12e1181c1d92c7f8e80b4ccabe450f37cd0f5ebca3393d3be38f1001ac57703c77316106edf63bb279822c1dce336d2c1134e23884f0912cb6cca3fd1d7d4f12368a14b47da02fd057aeff843fa6b34001e70b2a9427097ca25f699fb0a6880e187f4b3d49f554868c2094d41a5d39d345db0e0147e6756b9694f1831ba844bd005b5d3b555d6e78985b7396ebf18c812c185bc54cde0352e03d6d64d0ab9633475306e8234d3b57b9e99d3bb90f458c69cdd0a03e9d227c5308baaab7796e4b572bcb9414be6943994821e0a7ea2f0a797802ed3f359648fca88a6375cd6039623c45ceb1791b39db32162df314f217171e4b4aa859d6d2fa2341f8620e1995e3dc6fde1d5b1a1ee20c8d16a853f76f13a21f04e76e", &(0x7f0000001900)="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"]}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0) r6 = dup3(r2, r3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bf00000003010102000000000000000005000001040018800800074000000009"], 0x20}}, 0x0) dup2(r6, 0xffffffffffffffff) 02:30:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 337.025362][ C0] sd 0:0:1:0: [sg0] tag#1248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.036078][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB: Test Unit Ready [ 337.042842][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.052634][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.062433][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.072320][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.082117][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.091911][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.101699][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.111489][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.121285][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.131082][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.140879][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.150661][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.160437][ C0] sd 0:0:1:0: [sg0] tag#1248 CDB[c0]: 00 00 00 00 00 00 00 00 02:30:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 337.343068][ C0] sd 0:0:1:0: [sg0] tag#1249 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.353686][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB: Test Unit Ready [ 337.360438][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.370216][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.386267][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.396063][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.405847][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.415641][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.425435][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.435228][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.445032][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.454841][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.464637][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.474437][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.489701][ C0] sd 0:0:1:0: [sg0] tag#1249 CDB[c0]: 00 00 00 00 00 00 00 00 02:30:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x0, 0xfff}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 02:30:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x93, 0xfffff001, 0x8ab7, 0xe0000, 0x9}, 0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000080)={0x7, [0x7, 0x5, 0x2, 0x5a1a, 0x7, 0x1ff, 0x40f, 0xffff, 0xff01, 0x0, 0x800, 0x4000, 0x4, 0x42, 0x8001, 0x8001, 0x7c00, 0x8, 0x7, 0x2, 0x400, 0xc47, 0x2, 0x40, 0xff, 0x0, 0x400, 0x0, 0x7, 0x80, 0x0, 0xfff, 0x7, 0x5, 0xc87, 0x24f, 0xff, 0x4, 0x9, 0x1, 0xa27, 0x100, 0x9, 0x6, 0x3, 0x3f, 0x2, 0x8001], 0x4}) 02:30:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {&(0x7f0000000000)=""/25, 0x19, &(0x7f0000000080)=""/50, 0x3, 0x1}}, 0x48) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:30:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x6) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r2, r1) 02:30:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:30:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', r8, 0x2f, 0xfb, 0xfb, 0x65b0, 0x34, @ipv4={[], [], @multicast1}, @local, 0x8000, 0x8, 0x7, 0x92e}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 02:31:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') r1 = gettid() tkill(r1, 0x1000000000016) tkill(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:31:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$vivid(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000000)=""/32) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_init() fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x400017e) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) dup3(r6, r5, 0x0) 02:31:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000005c0)=ANY=[], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) connect$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}, 0x2}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 02:31:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x18}, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) close(r1) read(r0, &(0x7f0000000000)=""/191, 0xbf) 02:31:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000000)=""/80) 02:31:03 executing program 3: r0 = semget(0x1, 0x2, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000000)=""/179) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f00000000c0)=""/244) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000200)=0x29c) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000240)=0x7f) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000380)=0x1) socketpair(0x15, 0x4, 0xff, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000400), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xffffffff, 0x0, 0xa, 0x9, {@mac, {[0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x401, 0x1, 0xffe0, 0x3, 0x100, 0x2, 'veth0_to_hsr\x00', 'dummy0\x00', {}, {}, 0x0, 0x24}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @remote, @private=0xa010101, 0x8, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffff00, 0xb, 0x9, {@empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@remote, {[0xf363055655cb031e, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0xfffb, 0x3, 0x7, 0x11ca, 0x7, 0x7, 'bridge0\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @empty, @remote, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r5 = fsopen(&(0x7f0000000880)='minix\x00', 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r5, 0xf50f, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000900)=&(0x7f00000008c0)) keyctl$link(0x8, 0x0, 0xfffffffffffffffa) connect$tipc(r2, &(0x7f0000000940)=@id={0x1e, 0x3, 0xa3a5c6f4090f2ed3, {0x4e23, 0x2}}, 0x10) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000980)) 02:31:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 343.368113][ T9686] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.391424][ T9686] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 02:31:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 343.760695][ T9686] team0: Port device veth3 added 02:31:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x0, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:04 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.opaque\x00', &(0x7f00000001c0)='GPL\x00', 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x101, @mcast2, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0xa}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4f) 02:31:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 344.246590][ T9710] IPVS: ftp: loaded support on port[0] = 21 02:31:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000240)={'syztnl0\x00', r2, 0x40, 0x30, 0x2, 0x200, {{0x1c, 0x4, 0x2, 0x28, 0x70, 0x68, 0x0, 0x81, 0x4, 0x0, @broadcast, @empty, {[@ssrr={0x89, 0xf, 0xe5, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @cipso={0x86, 0x6, 0x1}, @lsrr={0x83, 0x7, 0x9e, [@multicast2]}, @ssrr={0x89, 0x1b, 0xd6, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @rand_addr=0x64010101, @loopback, @empty]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1b, 0xca, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @remote]}, @ra={0x94, 0x4}, @noop]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x88, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @remote}, @IFLA_VTI_REMOTE={0x8, 0x5, @private=0xa010100}, @IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x4}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x20}, @IFLA_VTI_IKEY={0x8, 0x2, 0x10001}, @IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @IFLA_VTI_REMOTE={0x8, 0x5, @remote}]}}}]}, 0x88}}, 0x0) 02:31:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x0, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 344.914455][ T9710] chnl_net:caif_netlink_parms(): no params data found [ 345.185921][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.193142][ T9710] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.202626][ T9710] device bridge_slave_0 entered promiscuous mode [ 345.236405][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.243619][ T9710] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.253088][ T9710] device bridge_slave_1 entered promiscuous mode [ 345.350558][ T9710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.381851][ T9710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.468874][ T9710] team0: Port device team_slave_0 added [ 345.479658][ T9710] team0: Port device team_slave_1 added [ 345.520607][ T9710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.528487][ T9710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.555068][ T9710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.569242][ T9710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.576487][ T9710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.603310][ T9710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.691550][ T9710] device hsr_slave_0 entered promiscuous mode [ 345.765324][ T9710] device hsr_slave_1 entered promiscuous mode [ 345.863883][ T9710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.871508][ T9710] Cannot create hsr debugfs directory [ 346.188457][ T9710] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.271386][ T9710] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.351610][ T9710] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.392678][ T9710] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 346.652907][ T9710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.697111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.706397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.731263][ T9710] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.758090][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.767257][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.776810][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.784084][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.838610][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.847591][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.857416][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.866869][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.874106][ T8926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.883003][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.893821][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.904549][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.914892][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.940279][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.949924][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.960099][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.973252][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.982678][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.002870][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.013651][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.026191][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.094111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.101775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.138550][ T9710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.193725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.204017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.252935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.263539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.279927][ T9710] device veth0_vlan entered promiscuous mode [ 347.295597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.304966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.322750][ T9710] device veth1_vlan entered promiscuous mode [ 347.372107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.383116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.392133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.401763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.422793][ T9710] device veth0_macvtap entered promiscuous mode [ 347.442739][ T9710] device veth1_macvtap entered promiscuous mode [ 347.485172][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.496171][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.506229][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.516826][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.526844][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.537418][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.551179][ T9710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.564278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.573681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.582771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.592554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.622564][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.634274][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.644287][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.654863][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.664882][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.675484][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.689361][ T9710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.697543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.707443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:31:08 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x104) semget(0xffffffffffffffff, 0x4, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) r3 = semget$private(0x0, 0x3, 0x200) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000000600)=""/234) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000540)={0x0, {{0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x88) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a000000290215200000001000df34002810abee00000000f40700000000dd00ff0e002e2f66696c6530"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000300)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000380)) write$sndseq(r5, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 02:31:08 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b13f5423cfe666f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x4c}}, 0x20000080) 02:31:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x0, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:31:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 348.101675][ C1] sd 0:0:1:0: [sg0] tag#1258 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.110732][ T289] ===================================================== [ 348.112331][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB: Test Unit Ready [ 348.119063][ T289] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 348.119079][ T289] CPU: 0 PID: 289 Comm: kworker/u4:4 Not tainted 5.8.0-rc5-syzkaller #0 [ 348.119086][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.119106][ T289] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 348.119116][ T289] Call Trace: [ 348.119134][ T289] dump_stack+0x1df/0x240 [ 348.119157][ T289] kmsan_report+0xf7/0x1e0 [ 348.119176][ T289] __msan_warning+0x58/0xa0 [ 348.119201][ T289] bpf_skb_get_nlattr+0x145/0x290 [ 348.119282][ T289] ___bpf_prog_run+0x214d/0x97a0 [ 348.125805][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.133014][ T289] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 348.133033][ T289] ? bpf_skb_get_pay_offset+0x60/0x60 [ 348.133061][ T289] __bpf_prog_run32+0x101/0x170 [ 348.133106][ T289] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 348.141597][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.151552][ T289] ? kmsan_get_metadata+0x4f/0x180 [ 348.151571][ T289] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.151587][ T289] ? ___bpf_prog_run+0x97a0/0x97a0 [ 348.151604][ T289] packet_rcv+0x70f/0x2150 [ 348.151635][ T289] ? packet_sock_destruct+0x1e0/0x1e0 [ 348.151652][ T289] dev_queue_xmit_nit+0x11a0/0x1280 [ 348.151712][ T289] dev_hard_start_xmit+0x20c/0xa70 [ 348.159641][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.162776][ T289] __dev_queue_xmit+0x2f8d/0x3b20 [ 348.162795][ T289] ? kmsan_get_metadata+0x11d/0x180 [ 348.162837][ T289] dev_queue_xmit+0x4b/0x60 [ 348.167220][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.171550][ T289] batadv_send_skb_packet+0x59b/0x8c0 [ 348.176174][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.181063][ T289] batadv_send_broadcast_skb+0x76/0x90 [ 348.186159][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.195512][ T289] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 348.195546][ T289] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 348.195563][ T289] process_one_work+0x1540/0x1f30 [ 348.195605][ T289] worker_thread+0xed2/0x23f0 [ 348.201817][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.207106][ T289] kthread+0x515/0x550 [ 348.207124][ T289] ? process_one_work+0x1f30/0x1f30 [ 348.207142][ T289] ? kthread_blkcg+0xf0/0xf0 [ 348.207180][ T289] ret_from_fork+0x22/0x30 [ 348.212088][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.218132][ T289] [ 348.218137][ T289] Uninit was stored to memory at: [ 348.218155][ T289] kmsan_internal_chain_origin+0xad/0x130 [ 348.218169][ T289] __msan_chain_origin+0x50/0x90 [ 348.218183][ T289] ___bpf_prog_run+0x6cbe/0x97a0 [ 348.218196][ T289] __bpf_prog_run32+0x101/0x170 [ 348.218265][ T289] packet_rcv+0x70f/0x2150 [ 348.227931][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.232864][ T289] dev_queue_xmit_nit+0x11a0/0x1280 [ 348.232879][ T289] dev_hard_start_xmit+0x20c/0xa70 [ 348.232894][ T289] __dev_queue_xmit+0x2f8d/0x3b20 [ 348.232908][ T289] dev_queue_xmit+0x4b/0x60 [ 348.232925][ T289] batadv_send_skb_packet+0x59b/0x8c0 [ 348.232938][ T289] batadv_send_broadcast_skb+0x76/0x90 [ 348.232976][ T289] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 348.238834][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.243838][ T289] process_one_work+0x1540/0x1f30 [ 348.243853][ T289] worker_thread+0xed2/0x23f0 [ 348.243864][ T289] kthread+0x515/0x550 [ 348.243877][ T289] ret_from_fork+0x22/0x30 [ 348.243881][ T289] [ 348.243885][ T289] Uninit was stored to memory at: [ 348.243900][ T289] kmsan_internal_chain_origin+0xad/0x130 [ 348.243935][ T289] __msan_chain_origin+0x50/0x90 [ 348.248405][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.253669][ T289] ___bpf_prog_run+0x6c64/0x97a0 [ 348.253682][ T289] __bpf_prog_run32+0x101/0x170 [ 348.253694][ T289] packet_rcv+0x70f/0x2150 [ 348.253709][ T289] dev_queue_xmit_nit+0x11a0/0x1280 [ 348.253724][ T289] dev_hard_start_xmit+0x20c/0xa70 [ 348.253738][ T289] __dev_queue_xmit+0x2f8d/0x3b20 [ 348.253771][ T289] dev_queue_xmit+0x4b/0x60 [ 348.259024][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.264115][ T289] batadv_send_skb_packet+0x59b/0x8c0 [ 348.264132][ T289] batadv_send_broadcast_skb+0x76/0x90 [ 348.264149][ T289] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 348.264163][ T289] process_one_work+0x1540/0x1f30 [ 348.264176][ T289] worker_thread+0xed2/0x23f0 [ 348.264245][ T289] kthread+0x515/0x550 [ 348.273895][ C1] sd 0:0:1:0: [sg0] tag#1258 CDB[c0]: 00 00 00 00 00 00 00 00 [ 348.278776][ T289] ret_from_fork+0x22/0x30 [ 348.608705][ T289] [ 348.611017][ T289] Local variable ----regs@__bpf_prog_run32 created at: [ 348.617864][ T289] __bpf_prog_run32+0x87/0x170 [ 348.622609][ T289] __bpf_prog_run32+0x87/0x170 [ 348.628128][ T289] ===================================================== [ 348.635048][ T289] Disabling lock debugging due to kernel taint [ 348.641179][ T289] Kernel panic - not syncing: panic_on_warn set ... [ 348.647753][ T289] CPU: 0 PID: 289 Comm: kworker/u4:4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 348.657453][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.667502][ T289] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 348.675284][ T289] Call Trace: [ 348.678563][ T289] dump_stack+0x1df/0x240 [ 348.682905][ T289] panic+0x3d5/0xc3e [ 348.686803][ T289] kmsan_report+0x1df/0x1e0 [ 348.691291][ T289] __msan_warning+0x58/0xa0 [ 348.695781][ T289] bpf_skb_get_nlattr+0x145/0x290 [ 348.700794][ T289] ___bpf_prog_run+0x214d/0x97a0 [ 348.705715][ T289] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 348.711854][ T289] ? bpf_skb_get_pay_offset+0x60/0x60 [ 348.717219][ T289] __bpf_prog_run32+0x101/0x170 [ 348.722063][ T289] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 348.729331][ T289] ? kmsan_get_metadata+0x4f/0x180 [ 348.734428][ T289] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.740218][ T289] ? ___bpf_prog_run+0x97a0/0x97a0 [ 348.745312][ T289] packet_rcv+0x70f/0x2150 [ 348.749725][ T289] ? packet_sock_destruct+0x1e0/0x1e0 [ 348.755083][ T289] dev_queue_xmit_nit+0x11a0/0x1280 [ 348.760302][ T289] dev_hard_start_xmit+0x20c/0xa70 [ 348.765412][ T289] __dev_queue_xmit+0x2f8d/0x3b20 [ 348.770423][ T289] ? kmsan_get_metadata+0x11d/0x180 [ 348.775631][ T289] dev_queue_xmit+0x4b/0x60 [ 348.780121][ T289] batadv_send_skb_packet+0x59b/0x8c0 [ 348.785487][ T289] batadv_send_broadcast_skb+0x76/0x90 [ 348.790936][ T289] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 348.797965][ T289] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 348.803753][ T289] process_one_work+0x1540/0x1f30 [ 348.808779][ T289] worker_thread+0xed2/0x23f0 [ 348.813453][ T289] kthread+0x515/0x550 [ 348.817508][ T289] ? process_one_work+0x1f30/0x1f30 [ 348.822689][ T289] ? kthread_blkcg+0xf0/0xf0 [ 348.827264][ T289] ret_from_fork+0x22/0x30 [ 348.833107][ T289] Kernel Offset: 0x1fc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 348.844717][ T289] Rebooting in 86400 seconds..