[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2020/07/18 20:34:31 fuzzer started 2020/07/18 20:34:31 dialing manager at 10.128.0.26:41463 2020/07/18 20:34:31 syscalls: 2944 2020/07/18 20:34:31 code coverage: enabled 2020/07/18 20:34:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 20:34:31 extra coverage: enabled 2020/07/18 20:34:31 setuid sandbox: enabled 2020/07/18 20:34:31 namespace sandbox: enabled 2020/07/18 20:34:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 20:34:31 fault injection: enabled 2020/07/18 20:34:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 20:34:31 net packet injection: enabled 2020/07/18 20:34:31 net device setup: enabled 2020/07/18 20:34:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 20:34:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 20:34:31 USB emulation: /dev/raw-gadget does not exist 20:38:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, 0x0, 0x0) lstat(&(0x7f0000000340)='./bus\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x802, {0x1, 0x2, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x9a8, 0x0, 0x7c5c, 0x81, 0x0, 0x3, 0x10000, 0x1ff, 0x0, 0x0, 0x9, 0x7}}, 0xa0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) syzkaller login: [ 337.911668][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 338.163369][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 338.369747][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.377592][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.386718][ T8468] device bridge_slave_0 entered promiscuous mode [ 338.401217][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.408763][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.418138][ T8468] device bridge_slave_1 entered promiscuous mode [ 338.489746][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.504795][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.567475][ T8468] team0: Port device team_slave_0 added [ 338.578838][ T8468] team0: Port device team_slave_1 added [ 338.635607][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.643181][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.669328][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.682959][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.690197][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.716664][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.894198][ T8468] device hsr_slave_0 entered promiscuous mode [ 339.008789][ T8468] device hsr_slave_1 entered promiscuous mode [ 339.568469][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 339.783522][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 340.042859][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 340.204460][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.589841][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.621964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.631400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.660289][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.674043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.684024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.693360][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.700620][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.748617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.757947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.767609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.776904][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.784078][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.793004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.803547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.814128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.824391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.834610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.844993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.855194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.864726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.880526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.889911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.899357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.913896][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.952273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.965026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.988036][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.025763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.036497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.077722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.087153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.099681][ T8468] device veth0_vlan entered promiscuous mode [ 341.116633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.125411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.138346][ T8468] device veth1_vlan entered promiscuous mode [ 341.183189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.194691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 341.204005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.213782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.231183][ T8468] device veth0_macvtap entered promiscuous mode [ 341.248426][ T8468] device veth1_macvtap entered promiscuous mode [ 341.283756][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.292261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.301615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.310778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.320696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.340849][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.360823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.371446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:38:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x80009, 0x9}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:38:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) 20:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0x78, 0x31, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x64, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 20:38:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) dup2(r1, r2) 20:38:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:19 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000007200)='/dev/sequencer2\x00', 0x400200, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000007300)={&(0x7f0000007240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000072c0)={&(0x7f0000007280)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xaf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44840}, 0x20000000) r1 = creat(&(0x7f0000007340)='./file0\x00', 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000007380)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000073c0)=0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000007400)={0x0, r0, 0x100000000, 0x714d, 0x81, 0x8ba6}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000007440)='./file0\x00', &(0x7f0000007480)={0x200000, 0x1b8, 0xa}, 0x18) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000074c0)={0x431b, 0xfff7, 0x9, 0x9}) r4 = getuid() fstat(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000007580)={0x90, 0xfffffffffffffffe, 0x8, {0x1, 0x3, 0x1, 0x9, 0x8, 0x7b855d01, {0x3, 0xa7, 0x8, 0x40000000000, 0x0, 0x5f, 0x6, 0xa7fe, 0xfffffff8, 0x7, 0x6, r4, r5, 0x1, 0x7}}}, 0x90) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000007640)='/dev/autofs\x00', 0x101300, 0x0) bind$pptp(r6, &(0x7f0000007680)={0x18, 0x2, {0x0, @remote}}, 0x1e) r7 = syz_open_dev$sg(&(0x7f00000076c0)='/dev/sg#\x00', 0x5, 0x101000) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000007700)) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000007740)) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000007780)) r8 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r3, 0x40049409, r8) 20:38:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 345.647572][ T8760] IPVS: ftp: loaded support on port[0] = 21 [ 345.772453][ T32] audit: type=1326 audit(1595104701.201:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8762 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 345.951516][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 346.131058][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.139201][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.148619][ T8760] device bridge_slave_0 entered promiscuous mode [ 346.180318][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.189013][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.198418][ T8760] device bridge_slave_1 entered promiscuous mode [ 346.292436][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.309013][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.375761][ T8760] team0: Port device team_slave_0 added [ 346.387223][ T8760] team0: Port device team_slave_1 added [ 346.445997][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.453063][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.479239][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.518526][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.526303][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.552943][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:38:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 346.642653][ T8760] device hsr_slave_0 entered promiscuous mode [ 346.696955][ T8760] device hsr_slave_1 entered promiscuous mode [ 346.734687][ T32] audit: type=1326 audit(1595104702.161:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8923 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 346.765598][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.773285][ T8760] Cannot create hsr debugfs directory [ 347.152992][ T8760] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 347.291921][ T8760] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 347.334637][ T8760] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 347.422428][ T8760] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:38:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 347.710382][ T32] audit: type=1326 audit(1595104703.142:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8975 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 347.817359][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.869261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.877779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.901949][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.931929][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.942172][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.951409][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.958724][ T8672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.001839][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.010920][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.020843][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.030434][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.037689][ T8672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.046663][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.102599][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.113406][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.124024][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.134562][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.144832][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.154915][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.164228][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.182542][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.195672][ T8760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.234523][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.244547][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.254135][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.303796][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.311642][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.341358][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.383511][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.393610][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.438060][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.448108][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.467668][ T8760] device veth0_vlan entered promiscuous mode [ 348.478206][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.487577][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:38:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 348.529465][ T8760] device veth1_vlan entered promiscuous mode [ 348.621937][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.631225][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.640429][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.650024][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.678433][ T8760] device veth0_macvtap entered promiscuous mode [ 348.710559][ T8760] device veth1_macvtap entered promiscuous mode [ 348.753950][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.764569][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.777728][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.790994][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:38:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 348.800321][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.809906][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.819626][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.848846][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.860099][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.873008][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.886955][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.896682][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:38:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:24 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1f88a857f1"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x80803, 0x81) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/165, 0xa5}, 0x2) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000000)=0x8000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:38:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:25 executing program 0 (fault-call:2 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:25 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x8007}, 0x1c) 20:38:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x0, 0x6, 0x52]}, &(0x7f0000000040)=0xa) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xffffffffffffffff) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x110, 0x0, 0xd0, 0x110, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 20:38:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x300704cdda2b62d6}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9e000000", @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) [ 350.820037][ T9016] No such timeout policy "syz1" 20:38:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000010001fff02000000c2f0884380000000", @ANYRES32, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000006140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a4000000040012"], 0xc8}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x44) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0xe303, 0x0) 20:38:26 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x9a48, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000d00)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=0x2, 0x2}, {&(0x7f0000000100)=0x2, 0x2}, {&(0x7f0000000200), 0x1}, {&(0x7f00000002c0)=0x2, 0x2}, {&(0x7f0000000500)=0x2, 0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2, 0x1}, {&(0x7f00000005c0), 0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640)}, {&(0x7f0000000680)=0x2, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700), 0x2}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)=0x1, 0x2}, {&(0x7f00000007c0)=0x1}, {&(0x7f0000000800), 0x2}, {&(0x7f0000000840)=0x2, 0x2}, {&(0x7f0000000900)=0x1, 0x1}, {&(0x7f0000000940)=0x1, 0x2}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x1, 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x1, 0x1}, {&(0x7f0000000b00)=0x2}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80), 0x2}, {&(0x7f0000000bc0)=0x2, 0x2}, {&(0x7f0000000c00)=0x2, 0x2}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)=0x2, 0x2}, {&(0x7f0000000cc0)=0x1, 0x1}], 0xd, 0x23, &(0x7f0000000f40)={0x77359400}, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x0, 0x7}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/95, 0x5f, 0x40010302, &(0x7f00000001c0)={0xa, 0x4e22, 0x3, @local, 0x1}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) [ 351.648210][ C1] sd 0:0:1:0: [sg0] tag#6136 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.658885][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB: Test Unit Ready [ 351.665656][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.675547][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.685379][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.695228][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.705067][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.714877][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.724676][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.734519][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.744331][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.754196][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.764004][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.773834][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.783661][ C1] sd 0:0:1:0: [sg0] tag#6136 CDB[c0]: 00 00 00 00 00 00 00 00 [ 351.801015][ T9040] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 351.883897][ C1] hrtimer: interrupt took 92957 ns 20:38:27 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x9a48, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1506000000000000001000fff64017db9820000000000000d403ffff633b27e59aa19338ac231515ef7cae8c705b6156d23571eacb8df1d2c1249045b8682634dd9d37590a3848499118c9aa66080228727544c62c3d77807e1b8f86746697f682e40feac9fe339eab6cde2b172dee3816906787d4f23632530929cdd3601115f74b3012a081e4af9a1d22a991efdcdfa06f6b4ee99c182cebc355eecfdf28d9c200dc3b5d8c0fef2ca44ae830cefaf004dc20b91268c5b989f630ba60526d3db3ce7e9c1a7ca52cdfd2b762bb7db577a8ed430d852caf5eb3c7188ed77c69c34d27752a190d3559ee47b7a3c4cdcbbe7eddeb5fc13a3551d1e27c14501ffaee1d397a3632f1d29ae8b50c3baf7f5347d6792d841d0618afb896c4da7b350fb2ad7baf2d14969c39b6e701a8f7f31f3d57d6aa65eca212434dc34e96b82a2bb0120c143261ebc67734df9660fc064caf3c859ef27b19a1f8a46f420f1f8ba49f1f69e7046273a651dc682e0a8597e19ec462263b8bae034137e21d7344003c5b5573e805eea932e7c9681b05000eb8a65dbebeea365ff61216f61c41ea421dfc38"], 0x58) socket(0x29, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000d00)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=0x2, 0x2}, {&(0x7f0000000100)=0x2, 0x2}, {&(0x7f0000000200), 0x1}, {&(0x7f00000002c0)=0x2, 0x2}, {&(0x7f0000000500)=0x2, 0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2, 0x1}, {&(0x7f00000005c0), 0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640)}, {&(0x7f0000000680)=0x2, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700), 0x2}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)=0x1, 0x2}, {&(0x7f00000007c0)=0x1}, {&(0x7f0000000800), 0x2}, {&(0x7f0000000840)=0x2, 0x2}, {&(0x7f0000000900)=0x1, 0x1}, {&(0x7f0000000940)=0x1, 0x2}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x1, 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x1, 0x1}, {&(0x7f0000000b00)=0x2}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80), 0x2}, {&(0x7f0000000bc0)=0x2, 0x2}, {&(0x7f0000000c00)=0x2, 0x2}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)=0x2, 0x2}, {&(0x7f0000000cc0)=0x1, 0x1}], 0xd, 0x23, &(0x7f0000000f40)={0x77359400}, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x0, 0x7}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/95, 0x5f, 0x40010302, &(0x7f00000001c0)={0xa, 0x4e22, 0x3, @local, 0x1}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) [ 352.135886][ C1] sd 0:0:1:0: [sg0] tag#6137 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.146610][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB: Test Unit Ready [ 352.153230][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.163086][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.172909][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.182779][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.192596][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.202434][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.212238][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.222047][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.231848][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.241699][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.251551][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.261375][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.271235][ C1] sd 0:0:1:0: [sg0] tag#6137 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.279111][ C1] sd 0:0:1:0: [sg0] tag#6138 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.289703][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB: Test Unit Ready [ 352.296375][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.306198][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.315993][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.325809][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.335652][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.345462][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.355291][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.365114][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.374922][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.384731][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.394552][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.404339][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.414147][ C1] sd 0:0:1:0: [sg0] tag#6138 CDB[c0]: 00 00 00 00 00 00 00 00 20:38:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x2, 0x70bd25, 0x25dfd3fc, {0x0, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x18}}, 0x8005) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000140)=0x8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @random="8b1100040008"}, 0x10) socket$nl_route(0x10, 0x3, 0x0) [ 352.810739][ T9058] device netdevsim0 entered promiscuous mode [ 352.996690][ T9057] device netdevsim0 left promiscuous mode [ 353.086863][ T9058] device netdevsim0 entered promiscuous mode [ 353.134172][ T9057] device netdevsim0 left promiscuous mode 20:38:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x1, 0x3]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f0000000300), {[{{@ipv6={@remote, @private0, [0xff000000, 0xffffffff, 0xff, 0xffffffff], [0x0, 0x0, 0xff000000, 0xffffffff], 'veth0_to_bridge\x00', 'xfrm0\x00', {0xff}, {}, 0x16, 0x7, 0x5, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, [0xff, 0x7f000080, 0xff], [0xffffffff, 0x0, 0x0, 0xffffff00], 'geneve0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x2, 0x0, 0x4, 0x28}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x1, 0x4, 0x0, [0x8001, 0x1, 0x6e, 0x800, 0xe1fd, 0x4c00, 0x0, 0x7, 0x8000, 0x0, 0xe29, 0x0, 0x9, 0x80, 0x9], 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x200}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x9}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d4], 0xfffffffd, 0x3, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) [ 353.370308][ T9061] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 353.425625][ T9061] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:38:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000002000000000000000000000077d2ff8acd9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5}, 0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[], 0x14}}, 0x0) sendto$inet6(r1, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x0, 0x0, 0x11) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000280), 0x1}, 0x120) mq_open(&(0x7f0000000040)='\x00', 0x2, 0x144, &(0x7f0000000080)={0x5, 0x533, 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) [ 353.744949][ T9072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:38:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0xfffffff7, 0x80, 0xfff, 0x9, 0x6, 0x9, 0xfffffc01, 0x8]}) 20:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:38:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x800000804, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f00000000c0)={0x8001001, 0x81, 0x1}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0xc040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000140)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) [ 355.530107][ C0] sd 0:0:1:0: [sg0] tag#6087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.540801][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB: Test Unit Ready [ 355.547599][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.557411][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.567239][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.577097][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.586896][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.596718][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.606505][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.616304][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.626094][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.635977][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.645770][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.655555][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.665350][ C0] sd 0:0:1:0: [sg0] tag#6087 CDB[c0]: 00 00 00 00 00 00 00 00 20:38:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x800000804, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffff96d74c92fad7e34bd5522400cc36c275eecfe38d64193f03bf54c4fef71a895d745d7f898b74949b2f4f6ad868361ba41a6f83bdd1a688b6c7ff5d876644dad8e27843905b9a6ad45a11e437ba266b24ee0c951f747b86afae63577532062d2ba89786f81c10bf802fc79d7655312338f02ecbed05989fc06b7bd8c232b5000000"], 0x155) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f00000000c0)={0x8001001, 0x81, 0x1}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0xc040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000140)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) [ 355.935049][ C1] sd 0:0:1:0: [sg0] tag#6088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.945794][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB: Test Unit Ready [ 355.952409][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.962327][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.972356][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.982234][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.992141][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.002079][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.011936][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.021946][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.031827][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.041702][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.051589][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.061424][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.071238][ C1] sd 0:0:1:0: [sg0] tag#6088 CDB[c0]: 00 00 00 00 00 00 00 00 20:38:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x800000804, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f00000000c0)={0x8001001, 0x81, 0x1}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0xc040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000140)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) [ 356.331636][ C0] sd 0:0:1:0: [sg0] tag#6089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.342290][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB: Test Unit Ready [ 356.348995][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.358850][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.368683][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.378535][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.388370][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.398225][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.408496][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.418314][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.428147][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.438020][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.447877][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.457835][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.467658][ C0] sd 0:0:1:0: [sg0] tag#6089 CDB[c0]: 00 00 00 00 00 00 00 00 20:38:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x800000804, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f00000000c0)={0x8001001, 0x81, 0x1}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0xc040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000140)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) [ 356.965170][ C0] sd 0:0:1:0: [sg0] tag#6090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.975792][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB: Test Unit Ready [ 356.982417][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.992305][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.002195][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.012054][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.021874][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.031653][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.041461][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.051268][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.061067][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.070877][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.080733][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.090550][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.100386][ C0] sd 0:0:1:0: [sg0] tag#6090 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.379137][ T9139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:32 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0xfffffffffffffffd, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r2, 0x41a, 0x700}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000029c0)={0x6, @pix={0x4, 0x8000, 0x47524247, 0x3, 0x8, 0xc36f, 0xc, 0xfffff6a0, 0x0, 0x6, 0x2, 0x1}}) read$snapshot(r5, &(0x7f00000028c0)=""/133, 0x85) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002ac0)=""/198, &(0x7f0000000040)=0xc6) sendmsg(r6, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000080)="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", 0xff}, {&(0x7f00000002c0)="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", 0xfc}, {&(0x7f0000001680)="d9ee17ef923c30e6db0378dd885829de2957bb536d7b427d89c785157f06b56eed823ba8ea37dbdc20154ceeb075d2afb6a952215dbb640a3fb752ffe3833eb34db56a37de05a2cf8a1c3bbb8cbf99ec7130869aa0b343e45fbd95befa3c41df51f944a0aab6c0186c800fae7debffc717f4acd4250939e211e1905ec3fe7ecd7ceb3509684ada5bc9026b09255ff5da1568c28a08933e92c7de106e69d9d888d35bc536b8b75c295c0c0c6e135467f22340d15a3257f1a03142d56638b28d461e073ff5362b6c1d612b0674afc7fb32795b98d3eec3163a8a3ecaf37ae53d202175c9a2159a9b9dda047ba9534a80943cb8be1350a98017e49d6d2308b1c2e29fccf1569101360abc03a54d611dea982ad722da922c58992c21008750dd2b3b0c8e27795447f469a4206e37f1f99f58abc4245fe9d747ccebae27820c000c69a74841a8fdc626d50adb060010380c8b9c1c1d317b1aadbbc4f7799efd1c7795d95679a9117ab7f5101fbcf1a5b317868c67f330efc7ac950aceac8f57799067771c36cdd0b8a68b3fdd9e1dd85a35a3442c6570af7dd44ec29f4974b664e0ea8698073eb75ebc36168bd84c38ab566b7b4e407957509653ad1a1117e046af4329797f4e86f36ac4aa140665772c0b758056f0a216ca6ea241c811202cfe050c8a69d1c4916c5d7de75f7018d84adb8d585ab2bc7014f4b080f8863c29ce03af792c2051142b71a9b6a5bfcefc2687313563a29666db910e989341c3863b79006dfe8e671319241b941363b81b5413f249d302674caa0020b85aba8e29ddac214a5c205ad0431df817b5582ab63c49edce08f95d7cf7755691aec01f7a801be579b40caf6eab0188be3dd502f626faa1ec95aae72554f841bc96353bf85a210509c70fdd67cba4cdab56bc5c052a284710ca3d938835c3e64391dc81a1160e8259ae634476514c5f6bfd5bd5344f50511b0d32a7f1fb421cf4ab4ad288798ba764bfeeeb2f186902d4bcc98e02e00dc637d64ea458bfd67ba63a73ca64f6fa8861b66058edf12538a5add1367f22d91a744cf3da57d0fe255bf8ced9f1b0d2aee91d916a73cc3d50bd8c67999191c126f04b8653a906cca2ec8c0bf781896da6387458d9c1d3f8f3399e07f08a816ef35b05d17c2a2a53af5a5e07dd9e5975346712761802e848db2433030dd9a972e9d908707003505a029685d961dc781ee8bac05f8b5fb301315a37fc223d651846bd9c8e9edcc6452da9bfc425df2262072f140efe2e1abd9c612bcd263498b3cdc92d27f8b5af978f7bd2d9c95d1193cf8f52723b5aae0acdc14991ecbaada1aa9f76e0de5e230d1156e49c59f2ace52aa894b74422a9f0533bb09cef86a000170e57f0ddb3dbad73d0814c2007934785e36da31e5dfe4b165844584b24999a3eb4c6260fd6c23fe8d8ee21889b5f0d5fb37b8aab38140714b133440685481c4efd2996e8bb0920ea6acea448e041d4eba0709a0c4713cb76b6f2f283248cffeefc29176ea3307639bb4abe33ef8f8df85c2dca63e888a83b0fca76df2879e6cd8f19cee62cf699c8d4aa702ddcdd59ec15fa5a859c74fa11a75554d58863aa544b5d56c566f0c199c49cfb825eb76585444b03a2b701e2d9410d77e07af314abda327c5ba92f3a75f71cbaf604e0b9fd2aea87f73bd3a7af45d4fd8f05a6ff62d889afef32cf059c7c82690c6dd6931b5fab264e8a5faccc4e2be69380ec4dd2bf537bdd981aeaade971eb954aa7a509df1e3557a857a958c98dde514b30da584f20012c5420e48fa734c6f962321cf3ed170a9d602221aae633c455d8ebb0286de6237ca67b30fbc0fb06cd8010ef800eeb14c600240cf4a7335da728ee080bc1ef14f2cb1d8f71b129bc56791e1460a45c82045fc9691be68d813e56c8aa024550072233e7ae0433dda36890fb28cfea208441b36a4756553b4401be9d044a379b4d038b6817e69db24cd55ff509e3c9a33618995ee4fa38cb8d8503ccabc18b15c72ecd0bb03c3748ea1539ef277cbd514b7f43f10a5ea8fa2a94a076c992069a5a8b4896d53e341e35d908248eb92237140ea2340160d378a5a772851c50b8ee4a0314cf8d568b1351c5b5e2f37de7cd51aaf755b74cd8b798202dfd756f370716ea0740e7242ba2563b62de006aaac15c5cdb5eeda5d8392181a704ddbb6acdf669c16e34788f838db602bd1559bd242a452697ce6cab5ceb8c6d8028fed8fec9c7a2ae97dd75f354653a7073eb79650e71f11733e7b60975e1f0135dc927cb6c58c79fb1410a08151c9d63275d7dd0fc40363afc5f3877e429b0ac4925f98109404bd355b225f98325439289a4bad2a7941757dfcdd9903570615ee4060de012d9490f98a045f7ff7c1591c508ee5579b0b77546c006ae28138f1fbcb7968b377875ddbade0919280671f962de8c601ff7ff43a77c9389f4be3db279da1679fd7aff63cdc5fccefa035ed80a609bbc910104f7a9ce6303f3ccb8ca8dceb06329fbd931caae6993ae9c01e6fb9f59beff52beaff02cf928325ce26141d8f35ab18e2be0fa692842468e573a203d66901c80c96d3a83a475160da34f90d5ac3801c2601144b8de97f13534128a081c0e56721f4b06616b53449f9515c8c20c7b916291d5a6db1c7d03d8140c074be03268cc7be84a9874ce5eed084e8c9544a04ca3bb6735bc5b3e45643aa02d57100e47096458c7fce583a0ab144b9d4a94cec473b2a6c891f796e7af8f76bf89638fe572a2b22b7f2ec6355544bf930a58f677ac986679799daa16b90eb7eea7d71bcdeae2bd340f194e1be6a475449a79da64ab601629452fdf5e53b44796427d4c9196d9e45e06918954fed00a9a967663eb5e0db533e0174e192cbbe0474a1ffbe26dece39073a993274e12ca78013ab34a47e893ed244a2e013a81701b6410076853c22c41cee2cde9b814748ad92bb194305056c3c596f63bccf096cd77a2fee2f918175d1d6f76b71f33a981c10f33f95db206703104c18fa77e957f738468d76cc17f7b7f153effaaddf1c77119d79b293bb061d91b028560ab1ea749b96ee6723a89d4e11946cbb2e5629e0655d9d5e9b8fc353df03ae9db1c873616b0a23fb68be68e7f9b6d77d7c3ed3fe754cfe8ac1154f3358743e3d2b96c1d10da5536aee794c6b1f182d3c76558dce728e05b18be376f59089d735e782d1afe6c216f7b023fe403d56550c0b2984da3229026dba57185a3fd9006698f951288ebef13a2d45375398e3f61a84b7898ddd65773584aa7c29a8cd19a984874a9056159ab498b901080ae3fec3fedfa4b31dd0d8268b790f23d9ddcd048911fd42695bcb29827f92526c889c2f4967e657ddbccf9bb2ae2c6c7b01d12b8052e49da7f0e85b70da232695a361e7109bf6e73cd36f7024dbbe9a4c25bcc57e5fe2e2e02355865977533064e320f28b03cf35382bb3146837e41b2780b7cffc56f6abb15ac4bf535be5ea19135d97ef0e54a42914105d18b31c1aafd9e468be4ca382019bd9c64955bed6804e531eb21450161b127f8f1151c5021f036e60e6793afecf570eac071863455dda84987a91678aecc31952221cbd0dc99bd15df367221b1320802c98dd1f1b36932e64a29229f6a7f639cac094dcc13e4a5f96f5f3a1f6ff8a34256167eb6dce8a8b73f0e8c0e22e0c5040b60b5d540600c93a186833cc87e6fa35b4d159683c7f1dba1522bb54a89801bbf4e5bda3d75e1b67ed5dec98579be39e69fbb566f5bd76c24837e30838ec9566d4bfac77d975b71a0e224237e7a3689b92f8e89cb71ab14e1cb6fd75adf9666a9bc5b3ac9fc8aff00bf7db4965164b4495ee19cb128302ab0a946307aee0e09fefba5f0626220dc57147058cfab68adc65007b1d7e8fc49237dac3c51f7b4e7d714f635096a8a46dd0ac88fbbd0989a337beafd6968bbe9cc71069a05c6cb5aa2bda7c3258fc683650fdf2d28510ce72008b04a6c4a1195d8cc755976811bb4141e810678f74d05a0b7473379c0b5118340cfffbe95b86c5fc73b22485054bc008e85d8be795c06306c288a7a445041074a45b8aba5b0cc4639d4265f59a54a49cdd2b89414cd5b6a3665b4a13a9d23ef13c395697dd68902f66dbb9fdced17848d6155e340f570b5982c8491dc3913e1fd5c7b75bc849b5f9a2d56018bfd9f414a21cc27a842f4a6009f956c16922f8da2e1820353bf7e967e24fb8f624b20df2b24a94ccf3be92fdff221b08973c616a12e0e4b998191e51782e32605a26bfb8139ab7333b5532e21acdb3e86501a7e4d47fc833c7ab2f619fd1c117701df1db1bd9c7674e5baae3bdcc1afb112c18f611c48545a6845744a5a22bf6a56dd7352ca5a470b909d79a3049672331e7f4a700be90b5e283827e6b8a8e5a1b8a6279f90f1eff57cc6d4f2772818b83a152d86c3dab667c2e4af47e5d657acd97263d21b225268bb9003b85b8559675b6fd71abe8522c6fb18848dd6d03304d6492c3ce0d7790e7646e93c16dcb4421e442d03433d3d8bf8347e42a74f6457e1447496d39cdc82502621e2d7f5d5702f59ec56e0a5931983e347d1b5ea1fec31527de87d1ff7e50a3d547447aa744e9c31c09b829404233b5f6cad0f75b07adfe1111168aba6a70b21730a3b015e5d8f5b9a890b041d1e48961f9ef806bbd5ecf9d6d98811f90e3b7a7273cd936e762c4a3eff4e6ec5a69f9664f56b56afbdbb10bc35527eab7537c059e5a22acd28181c2e7b03a1434454b41b26df568e271af69340a5155496a40642ef7574797d3beb22119dfa5aaadf4837da8c7deee412ddd2d44ae8697ceb27f38f750e286493fa7b131d876c64fe935c7912d107751c6f8d5821377c6fcc9ccfcbc05090e8165989fc3c9e6c317bd50e245f5e2d09fe1fd2b2db02b79a9129a1a6cd2194b598e98fb94f7f428d4e965ff509374e7bba7926be0f74b96174ee1aac865724bc0f2166417de69ccd6f0c33c130e686626620bf22f066d5fa94f1f89932a152e98dc1df6e8dde682b426abca0603c8d5bfcd0a6bc5533ad5f13ee96be34641d4d047a9bb85b8b65b88dd2f9966e5df6b9970c7663a99a3d0090ce7556171bdf2384d2b1eb449d182d061cd7dcc9c92f6f94139e672676d5f99883d5c7011eddde419943db3d2951cf489b1f400c87eb7a5c599ddfad136f40658e83139c3c2f00a5a23eee1d9f43d2c15f714eb234787e41064c456e6593fd027836610f850426f466df99422d96a5a8f3828874a5f1488f3df91aed2b94e9f84fc7854c7717671e2ba6968d926a797e4171877d24cd6e27fbbbabdba1e8fd1d514fba7b639eaaea9293e544313bb579f87bf07cb95cfb053c5d4618f7f512145849499ee428a5a69323035f2ef1ce2f12339fe996f8342e0258b20a6960b951634c949635acbdb4e8278761e94c30435bc04ca953514fa0826319d753716ff5e1464041e3ac93eb57a7f8f7adbe795ffc7c85ccc796bf0496e41a97ea44234f792613dd2726bfcb2f9caa6c44951d8fb722cecebcf3cad71773cbed37378d4aba0eedd47afd17c59a59eb4d73ba0ed6c984ef6a4bfaeb1162d7916dc8147a921b441478805d919b70824fe7b2a9e7b11d9e16b79dad1f1c88a784ae97c33babebe3f8fced232c34b14e961547d67331302a54033b5c2a44f100f07ef60e55a171d1e696a5886168a30ed8334806e69179cb618b82d8ba1977ebb51dc0a1085148c43c400ca272548f3899e5852870e7227da8a7cbed27c47846ff0516c883f8d0b900c17d4b", 0x1000}, {&(0x7f00000003c0)="bca7314cf6af4fb15856cbe5b06636dba736fb1b4ac01f5d0746a4ce10607006c4e1ff7321e17b29a37627c74512b3aa79985ecda8526b5896ae261fb12380e30471f90016868d0b1a874f6a83229072ebf2dd19a3a80b26765632eb0af84573d0ce5752efc55f43517d4aca3494233bfd02868b734add4c209b0b496e7ebdc34d1b2e86f51a966af70edea8eff1a439d7a9c5bcab416b86e5a034957ceeb86063e5ad00660cd6cb2bf07fe8687f85d290fcaa85883c01b543c691323c01", 0xbe}, {&(0x7f0000002680)="1e8fc1c8d0b413c0831b0e24ca68b5e87d3ec645085ec8dbdae790a9cc21f9102de2b36649fcd3d139e1315531b04eaa25c5796e21c0afa8ca20be330c536a0ed3916f9046c5695837248feb738cd96a9849194a13019e6cd4b96a8f9bf8cac1eb6737d0c3b99a4e840000c9169cce4ddcd9f485353ac572425b506deba5d7add9c6509bd7659ef87f451f53e026d8960eda59b968eadaa0b0bdfb28380bb7f94cdb294ae703cc731faa833bab7ba98ca721c9c2e5a6a6849260f65d20eccb34f5af4405d3475ad2ed62a1087314a2dde40673a94494bd7dd5360468bb2041e4", 0xe0}], 0x7, &(0x7f0000002780)=[{0x40, 0x10a, 0x200, "2b501ce58db0c6e5b8006b7d002d1adebede6f65935e0685a5ae128b1d4d63a4144ee6a43c5bebf9283803"}], 0x40}, 0x24000840) 20:38:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000002c0)={0x5, 0x0, 0x10000, 0x8}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72bc}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x36}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008000}, 0x8800) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000000)=0x1f) [ 358.025354][ T9140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000300), 0x4) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r5, @ANYRES16=r6, @ANYRES32=r7, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC=r8, @ANYRESDEC=r3, @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYRES16=r4], 0x4240a2a0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:38:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x1d, 0x100, 0x0, 0x0, {0x1f, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r2, 0x6, 0xe3a, 0x9}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x6) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r5, 0x0, 0x0, 0x0) 20:38:34 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x8040) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000000)={0x11}) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x80) 20:38:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x10003}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSYMLINK(r4, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x20, 0x1, 0x7}}, 0x14) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r2, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x10}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x4c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x34a8, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x2154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc3, 0x3, "89815cf485d3efb5ecd881ed279b1b4ab48ee5fa45e61071cf7eb6b9362ceedc7bc7c22f0ef0103d03851043dd3ba9efc5d79a2ec0a6b04db7983272c0c979817c8d73dc09cc0610fc1f0629aa4d8ea12c009fc03803915c6141ba534f44ddd54891a7b95abf9d42f70e2f476c1952e56d415a197832b7db2d3e45d140ebda1c3de01eae2ac9c73a2e95820b014cbb955f0da721a205ef673e3908a4e292b05bcff3624d98581ebcf9738aab96a8478ddf54ca894f0979bb5a77d5e84951f1"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "73d8c20fdf419b66fa961190ad80fca9b712e34d7e1b306b98bd051e50ea9bd0"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "b5bf143893cbbc05de0b09da511795be819105b023042586fc374f4713bbc55c29f0fb6526ecfcaf24a8ec0d8ecc9a37fe692b64e65e083e88d230ddc6ff7e136865bbe887e6dcd4fb18d64d9b98f192682b6833464a6ed97a1d491b7c0404b92bf92846157d1f42e30d6e793f46b6d7506e086b19d149718b5eb6ddf9b8387744eb9ec00164ad22bcc53700a05efead8c85af45f9fa2bd1d96a175eedefe9fb1a79fb90c147ffcc23dd5a7d21a336ab7b44128641ebf149888e1752ec89973b6027f0c26fcc179e7cb7913de1cf4c0cbb4da8009fad9b0762da675f4be4c328b93ae82c9c69a4662d29de6d5259c3e92acc50291d79afe8dfaa27da6cae5286c99e18b90ead5eea5508aec7d48fb6eb15c3f06d84fed25ac25d88fbed24d420061ba2e7d87bd5d5ebced90d497ad606d2f26afc08b12f88df9c7c8d5e0fbccbfc1b4fff3f11d2e1b68c6e609a30c623e7704bc545c8d857f17b0d6b72aa55b45076eaf2b4a33ff4ac6ad336f4fef22c554744ddd4fb786428f47e3ef8f600ed033f4b8332db0157629b9bba630afb15b2eedb63989c926dc96d12ef98d3d1bf7706072cd26dd7359ee07a147df4199449a81b2790600738cfb439bcbfdbf685f059195b18e9a54c0825d00e601bd10354b30c5e04cae590d03493be7c26a08cf7956ae5e1bd5bc6d12a1595f4cdf0c57475d04839438b476b1d901da65afea67cda28201c80c74740fd67214df759e82e112cf80dd837adf4cec3093fa977003c0702ce663e551b8a832f3c83f35582a41cfd080b600fe8265fa69c1c28bc716ccc887c8cb6312c3297af60dadc2aec3794d8541e8ffb6eb14a546dcb3f207be3fca9de9001cdb763fa565f830868d64655260ef6da2a3b2bfbb1e6f1b95a1b1c51ac6ac9d1aa9d0d14010d0b922eff562fa431e23a198a2a927961bae11e647b6ed6624975708e859fbbae878a6539eadf394e7641465253e7fbf71982ae458e71ee30a5b0a2eb453e2e790276b247f3f9c4332d615a30abbe03cac6999215eff2740ec2b1eca2550834341c7bd32d11a7da63e00d8f3531e8880284dec90a3f6f06918f3910ae24c59ab1c0dd0679ea8f61690b0ec94fd5575053aae432ba101fd49bc52576b465850ca4d88bb6334de507a17b0246b8f6f2e27a20471b0fbc8d489972afc63c1105cdf9f5df12e73ebdf5a6f53b9e10d75a721b0e2d63f48a504de7027d7951765f1229fc812b363fd36a2ddc635c9015ecf5438358296ff2e83dff89cbaf160a0508fa61c8bf2c0e874db51bf9598a3989a1601dc75d2a1ba62ee343b41bd01698f31492800506d5c6331c2a22cc6109930b2e58dc3fb6afd5d1eef1b535f3bc261eeff60baf038cd24ec32b1d15cae0c47d26700363b6873f7cf60f2eb9bdcc467866d4c2af4503cb560daa551eb50f68f7cd07ed3a4b3319d3add0b7422d15abfd06f79d7212b35a9696f29771e0635d815a8db762f6d304ea7953b05ad274a666b16f7be8866e1d7ed866aab547e8f84488cb7817aec8b8cae95fd7c817e20b87d747100d90848dd581ddfef6325aa1227353f4858fc167dd1227bc83df0e3e7bbf1268169106b6495abf392a6d1f396951d37482683d41a1d16c327ee71444287937d9dace8beff1485f99b4d575b1a125231d3a2cf99703d96b4d268c22e8e97c3c47b395bef4fb4d723f22cd1b6b06be54b3fbe9027ea5c41df8da305b60f38e37c0b3850cd6e3c8c81bf161ef6d0c0fa95026cb54393c1894d6bb22dfe1d288b89e02bae52b715e3128b8e34f45a83248f2272ab4da2da0821ae3a455cb167e586d26252b6c674aef1709951510a31688a5e20084a28b3c479583b71e91d784d040ff56ef973717dbade1059078702d4b0191d878e22b4089524d0a4f1d2d61039fa62955a31baaf6ee0df9006a0e0cb6111b4cff8a1f64baeeac1bf8f453e350596e701e23d0e820f00c59375f9226a4442326b1da520e8036ed90f32cde41dc89a7d04d45e31dd3b2ea75d9f7be49c152e8965bd38963f825d6c5db42aa9705360578e9ef3df9150a5efde69404f8aa9f3b3ee50cdbfdcbec90992d2d9403407fea3abc6dac82277a88ef1c50a377e7602fa56e4ad56d947732fb66f8686dd8697d3552a2ee5812ee61f4ab8141ef4f16c91e60140eb5134df9cf7b43593bb24ef8fcf1e7f658c34f7bed3861f96e5b9724d6fbfc5b58ff250ac6bb3300992138a86fd2d365b7595c60637b9cb8478833f786956c8e4746946aad4c09de44effb4794a3cff0d595a8085d7246eb344e3eead9422950ec62381c22a5fd7005aa2823cea6962111fc2cce1079794fe19bb3504175099d23997bc280ff9d1001a28dcb91432fb3b8b9357dd68837b4a9baf4377088172f42f59bc9cc8061ce065acee36c2431556761ef583067fdb6fd8c8bc5c7dfc60165b698e96d3c62541661c03141f52e669b37f55ab0d2967e6877c2e8287c5e3e18b4a6619c3444cada50c12eba955f933507484da7ac081d8c8b129577cc567b59a6387a83dd95fd7e3703ab87125c6281f4361a143a8201adefae37fb7a96ac14519d7fd64d2bf0302e0f1d31addfc52374f186f933c843aaea4803fda80febfa8e157e3f444e2470e68beeddb107cbc06ffe77baf3f53c27371626fb6fd16f72ef794c5e2888c543a275641546a97340046cce31334914f9aa8d28a87132d268a77fe3eda250fe1f219a0940d9ad2078d17a8153f96fcb5c03336544746f703c0b0640ccf3b698b848601e8d13a4c225310295ca368f6e8417751ae2f7439610550e0a5025bbe10757fafbe3eab0af2155c2f121ccce88f85b84e7e31c483ce7d125864ddcb0d75bf21f92356e5f7c11ca9e1b3b94f38e8b2d38588a8e1fc38b5bdd0e28ea56a022c2918a7f660a4f916405366118e28ea81e73429193ed592d6e85cf4742cf85412dd9e9f4682618d48ed98d9b27f1a3d7915eb58b7b834c5a9aa6ecedf29c351b13687d569f9768fee8ef0a2ac0863d7487afa94ef1c0bcdf0d69cef3fd4d31ef75301317e3652932c26b6784c021f720dbc64c5f12a10273650f32896534e2363153fdfb7bd6e92cc407e35f895a98875318209fad68f4670c3c28cd5dd8b3bb574ac80813644406e41463b313deeae7f7333960b76491255e4d253ac7a79419ad3b44c1791955923c231f84ca749c7dbba83c70ec87d4489c1843f1bfddcf2a8626162b12cf01f61c4ffb0e84915a914f298f1b4d9da171ad946a9c9d63f9e85910a57cbbe386257bb30d7626a1542cad87586a45686f062a4d7272c46cf8ef694fb538bffa899123c835a2dec038fd0415016552a63fcc7af076c2e0f2cbf398bf194aeb0eb853a3e74e99f60f28c12da9df49ad1bf10f366373e7bfbe0475783237bbaa5442b115277e0876fffb209dad2b8ead8f797ad04141b5b0b052262ff8f7fa3ed8c47764ec086651a9decd7e3550a60b67d07741434628adadca7f1241f6d2a77828646584f71bc399ffebd17d4537d983d7348031738b3cd8228d5d5c487f0a2ba495912c7f5883dba13fa6d6e3b5f44c82fc121f11c1d4c894be17c5e8151e0dffa6c31d6c3c608a39d35deb6a8a9a830c0dfc5d1cefc41d49a2f16db7a3bf10c3d374425ea12b0ce7105e74f39dbf51f4db348603333207a9ab27a96b421bf58ac5c81b6f3e414c6554745032d180fce15ab6a9151252b51b2a1d974b70c4cfb80a6a952c0ab56e7df82cf04aa76aae9a1431b21039ef9732ea52b8284654fcac55146dc58bc94d6622e8bac4cba90482b036e56fc0d8fb4029f986a194b4c66308545edd69a65387e384e484737d8b325f1d51dafb0287c4f236fc8cef3d7365b9674b6d06aeeb22522fbb90e792635735cd3478f469f488741be594289d03b599a0e7b633ad33f8fd53aabb5a210d9e0aa4c4b5e48c6611d292a4d15f8cdd794603f57e9a1b6d50e8d73865957d12740ce2ebebc9141445911d26f47eefdf89f12160102fceaf0441d52bce6e0751352121997c2648bf25954ca2366cb614e430ff530acda7cf846453631a57caf03d27dd0c0c2e1b1177eb7b8a7c45a182f2feaab2b89aa3ad476b54adb2980d6640659ed531c96dae57d709d16c058bf0d416c73e2836db44c3e072aa236eafc303d6a386df89f7c23dcf729df383c63296a5786c874d8110f9443efbecf43bf492ddf9cb20be5b714720a39d2f6f8236dfd5476cead10a2b49f29b1646390b2e839c1cda332dc4b3609a8566773b3cd4146d5c4b3ceef364142521477342b7177e86dae29c66e3005928f54ba4fa33e68403f6ad2b078e6b339007e24addc65c55bb8a491d2c48e6ec622acd0a0c0ea576da91da07ae6213ff170e625dce01c714092295ec4c08f03c619d1eabd899abe7c74da0f1ff01e9fecc6b2f582ab93810f6501014df963c8d9c293c793865ca9600444a486db855e4d5d7e61516c8ad8fef5bc6a27db7ed5039d80b5072a8d03ab4a7fd765cd555bfb54cfc6f2c5680cc089ccb715a3d84efea8added3e633988ccf212c420d55c17b120a56e737fa78d4d4f8e7fda039d3a16db896bb0c3f3fefd7325d6d52dd96a7310ed45991e1d4a108757a5da683d159babc35c9a36b784970ae265fd7b2bd6485549322140be854b52cc0c14e9348d0eacc3db28081b1fd3e4b84b42ba6be4dd0d7abf22856546a155d1a82d8f525d6a8d93d287512c16bc07f750cc176a381b1ebbb59d6f66db440e09cf70a3eb881afca38bfad2b760b4f0d8c8997f01ee900b5979cde638b68b8c03857e6613bc91703d8fe408327f14ebcfab304ce62465d58ed2f74bdad679ec30145d81fde601fbcc6404f6529eb04f6bf6702dbb2f2665a77a57c3def25b4d2323bf1cfaeb0b58826926413ab0cc5ca798192ac2e9434ea435b72ea06066d8ff40e0314c48923b9ceb0ff572a638ff072822874a088ec38e22791704599cd3a5ee448484b073457df3d189f233124fb08d801e2b1e8746ce320c5d398d271de96b5cbfb8fb48e548ccf854d664fdb7da198d25e379cc0a98b7161c9bf9189e0576a7b4028b887b3ce94158643b8d0e40a2b359d845f880d4cdddb6d4c933973a24157f7705bd8296f6f27283d3378f4bf7c3d5b711aa6170e54212503d3b978d3fac9ad929e4dcb053acb36a3cad39b70b13ea9aa4c473ba1a56415ded095e09fbf31639494e33df9ae09dc1b56853f3df77718015f464599a65cb0b5cc1453bb8fe61691dcc4410801403aaa540fc3f2325a91bc7563bb0ac225f523101dd71862f55b75f1280c7dd9a81c5a1a5b0216cf83516221f7851b3b4bd846102ffa285df10d784e19a1400cb4a51b800994902c499433afc70b4a94a5156fbd0ddc10bcb050e16a864340d9545e6058039e20a41b9d76a1bee54bc4ca0e223b38b36b41c2a5ff9555675497b0a1b996c3d74daa3801e759c76c1d5075ea375c3e5b31b0af16e73f0bcdd6e03953a6bd315fc389f4156c05a06b4b737b0f7cf26049c60e1f763c6bd6e3d98ee5e312322f3e2cffa177eb6365e9bd2d812f90c927ee2e59a664704315846416b82571af401aed5135e4f556709e87d0a477805c47122648262fa9b1197ef546c1c2cbf4c9a0ed537ff4ffa2925bddd664cba36324481be8a3865ac3793ca94b455de661cd188a1d315791d34a152be2875583e8dd6c47eedf61b171debdc55a9065c35b06df512b29b3ffde988146cc4a93cac0624bd091fbf844e927fdadbea850222587875da358eee52644c9aeb3c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x27, 0x3, "bbb4593b6733eebde378ef617f64b86c122cb85f283192bb1969925ffa91b5c4737334"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "eee9cc3c236289bd8059f8583c9fa5a2d3ac0b0d14f486001d2985c4712fd0562554b58a574ac2276a8a84fca306327347dc2a3d4d871ad221963e72ac4084052524f83f4c8ab12f25c3548b630cd8fd00daef8e1bb0951069e5393a73a5fc827d3266bd596756dadaba6f102933d6d9796a91d0896770e94f95a824dd2920f1ae20d61243e8c425cd7cb80d5fc850143c335ce92bc09281b53bef6d0c0f7b76864221b4621d7bec25f4731cb90c42fa0828706e4f7ca84648e2b23a86db8a422bfc3a3db60300c9fea430eded01d32c2a346d01d74bfdfeeb73f752b022e2f76b8d21371f4819c640936913eb1488d1e44339b2386452b515f152a2622e0370c3b3e3b6f66292857f3f39494db75beecc832eb242a39b6cc8c113cfc2588df95f204cee31c880bdb43a54e5bec68546a0a05fd023c48837020e0ba3723f7df3494f3bceb2106ccded2c87ade69cfc617428b933ab209fae67c504ab4bbe138cb5378be75d41b431704bdd9d0031133a1a6c9097e07c5b39aad4d2eec7609171ac527c8adc1be552ceeafcf0280e82663319a32d2c38e973fbe0db0762c6d23891467bd4eff032b4e5389eea091da76bcaf25e4d74afb889c15df4c216e23200d76f752aa581c12a05d21b17e6be6f54d7e05218a3d3d4886bd2baaa0a22a226eb52aac6406421c17dd969136acd0dbf4d15947d6cd0b60fd8f22fa911d59d9c3ea8ed765f3e890fbf34b0d7f1f4addd4bad38e5d94eda0860b4cd279bb204f5da09b9d4ff1f22152e054f15386810665d11de930855833417f0a188d37caafe35011fc3888fd7b5f061363d362d58e685a949cc837784e002276397a3a05ceb4a4165dc9534de20075f1e414af161e739c1459fdce442d15bf6104ecdd088388ecff6e8e2a3a3c5c42ed075f5fad3d84ed78fc911f6ee07e80c5ca830ac14a78b2b59efb8de670f36506b3f143bc4d21381d4968484009c9a1f73118f059f259d31afb8b5cb899244316e1df6edbcab6a693ffe91156b10c0aef6f84106af1d75adf2950168f9a10523df19735a36de59473bd587d2e6d7fd6d477523e64494016ec9f69be8bcdc044c0fe8b553cfa6c4ae173cf30885d2f1716e37b27b36d9da85eaeee9d918d9ac90a2bb286edf2e2a470a911ffc1e0d882658ff371b607bf47e48fedb221bc4c880048d9d5b4d8e426fb45727da45eca64304986b399e1b99695f402f15fc031f3b70b04fff8f296f79f4a78031a1a7e11b2ee199d7eac00786af77685ca1f70cb0dccf15531728d9eda019ac6adaa6d3cfd142b472ed1c2789a542da7ec4db3370b943452d0e89d0455e0410588ccfd53bfbb7fd28c7790a9e6832d839b671e878bc7443a23fba912ec99035100534661620367d875e68fde6f31c1a776839fbbc9e1f07c46de33618db1fcdeadbf482e02b42e04593c825d51c2bc6ba87cb0f9b575093ca510f8760bc3ea653717e3af80f25cbe754a7153ad8bcbeb4338ba40c8954f521d00eb92c9e8ec1be6283ab673bacddcb94ca80d50d4bf641be9ce7f239c2cd45daad9188fbb4ce9231f4b6f82a15623af88b372fe51496b1e90420561af58d1916e9c9d24f388e091d5db8ed630c6253f56932294df3c7a246cfac3130674aa93e48d1e619b7cdeb91b9e8ad39af4bbf514c2af9b028a9841fcb070a0d076f0d5973c5715628b95f5fc60396075de4a11958ca3522f439ee79942ef47d45a85e10013b503e44161a0b1268f9c78945cbdbce8a8716ab34d8d6c962368b1630505fad3f8db00513087e50465864cfcc1b6bf90f8f0894fd35fa1244ee20407da518a64afa6ba1b0c65622eb83ade65533efef403618720930e5b5b0a91505128792be1055386ad229c5f3399b04ca5ba53f45bbacc29ff6ba6067a78b81ae0714aaee12bcab941ddc18bb092e685ca812d9db1b5b7f969c8b6e3640c6e0df6932e1bd3a4e6cd91d1c83db768e8dcd71c4f3f16fb4c03812a6e2caee5ba98c7b41821fb13dba6defe6b0cff604316882aa2533c619e4f5dae8af5a3aec3bd60b994e93bcdf51d803ef70c50e0ba379410e29f2dc25b1853eb6637e027446565c73ca88d1bedca225da955baf5dd5161c931e1787eac7a6a1b81117c244c8dcdc5cf4b5bb2aa1c3160f7faa99347940891e6d8737e5cf8b84d7e4b1c1ff9ba9fddaa53c3e6e9418ed8a04cf4d3fa51d68451e2345b32c43da66383f9aa8f7f18895ee811d09c74d820f644ccbd0df938c71f090a5047153e13a63c0afd7bb0b8fc888755d97cb908ad1afe248d2ce61f39addd0c42fe8714fa5a82857607efc27fa21613bd89926ea0e09a92e50ebabc6bdd9f6f7120b2b8d50a728e7ffe383ef41d2ac1e0d4382f7742a8e3229078657100c03f4be88b0aead8297c230c7feae5d57b6bcc2ceb3880cdd665264029e11032585c3a1f4e88aedf3901c2801309258f7f3c42c5e408f5c131b6c6581a9aa51dcfdb11fb2a4446caa428ce0c51fc05bdbf0fda1a294923371f9c5fbf4149c2ea91fae6c534a4736da86b4a63ce94de29133f88d0d89eae39ee748c95d7f4b163270716062cd07661f33c3cb844d7c78475a7384f8425ee579a03862323dbd6463780834b5fb2659d8c78357e710e4ec1f2f1d5609845b608ba91814a78727fac29705662bc9c684e3f3d068124c060c4127ca2fd09837a5c793ab0446d43017e96297544aa356cfc4ba524455fe33597ce94b2f7ddd545343e0c4ecca3e282e878e59e0ac393d57dbd11ab3d70f9b02ff1fc09f53a68dc6698bc52b8d7010883872113b586b3ef6421e2c33436cd0f2c05fd4307b11040dc8691faaf672f4854966a7856570e77227027715f2fceb2d718d3b6b8ca28af53ca046bd4948c9e68ea10ae2977c7d428eabe600d2ffadebc265feff445739b7fbe892571f7df776d46e58aa134c404e61a05c8e20baf3169e042f4e0387a89dc1ce9199e1a1e09b90ce443a2b99fb6ffc3ce4013e0f99b1191fa3a9f8cb0ba50371fcfc97702e51735614ede28d5c3f114ca9b4bea461cd3700059a7e1853ca54313276867b91252f87daf773abff6fe5623ba3f6cf691e98076b5fa2cdb2bb1c908a31d7e27023e922edbd825e18b813f3b87ff85907b0a3e5252471360bec3a24a4e815cbaa79d2c34ea811a24b35eec0ec4328b56a32e9744bab61427a489f706e18df0a29a9e9b772e05b0961ac36af68022de5b4c7326774eb085ce41101592b7e9c4a0cf830664cc31c3b500c8cfed10ebcf7a5219c4a63d8951f895aa8e10fe89ee303d3718507f2e8cf442d4818119488b2d6ef6a999ab6eaa3a8546ace06dd38ca0ccf144f23e1f247f352df4daf56b8a2fdbb8b8e70e6cfbdcd6c69c138d916db3d42d1c78cf7f43f01e52cb71839e6e552c0856ce42276cd70fa27591606330aba933da8616867867e72fe18fcb7c302f4d87fa20bd23ad19078101ec46de0b334cd97a13c205bc8268b829fe77142bbce8f520678f742debea3612c075f061f53c948a94b50ed37bbeedf0b8db6341cd7eba09df21f41484812c89ac5331758cc549481c8954eb8123e02f2b5c4171263a69335e7efbeb05ca58dfb9c324156133b558b47212546b4c0e31b0d028e374c0c18f106a06aa901b998512a5f7ecc7fdd94ae86bc44d416cb79d51552546fd6c43245b58203eddd0c9667c307067d381f55111f0027d115d056e1e3f9d924f87d5d4fbbb0837c3d2ff3260bf89e82888b5d957007634cff5c174fc20ad8c3c6ffa7cfc7d14f2df7fdcebf0f38b7dd5b262edd17f76fb61bd29b83e836c0262058986cf664ef102340418fb1de59a49d84a7c4dd366c35418db4f420037d7a654ded3b4b34ec666e29fc7f9c7fe1700d42e667f45b859e1dd0f00be0c60468ed8aca4e43ca6941020f2012811332c64106737b9465ca40b82e74043dbb028177655bffe06a6201732fce8d238ca687354dc881f36a4ed6686f98467a948c4907b7207ab0b9583032efe5870422cd38b01fcf66991743b5def07a84955214e8ff6852df5ae8ffbe1db63ce7edf45d7e19c07ca526108b659913bcff6af1ecbb446a86cafd275d0be31629815f7f43e61c29e4aa12d7ebd389c92ec534c7f044a325d6c16e0626eca7a83d273861eedc973785aec2b0a0935a4015df5397ea8dccc5c0c994019a180b85a0a2612101ccf634a8bb4de9ace362028ef1e66a805660281218abacf43aa1aa4fecce36debabc361579333f74ed4c9ae115b88264333092afca8a6a28f599452a071114d0befc2a332bb6ab50e8b400271dc94516269fc1a87f4dcf375bb8c84c39721e6f374f0f0797203c33898cf5cfb6ff664874178854417935480d7aca9ca0a581b4df134f606bcb9ef0131f12fa723d393ea52451bdc286db608cc8a78b3fb7adaae13c93e91a74a8a012fd20a8f1ac0406c125acf56394e4c1e70a270e5932ab47fff79af6ceeb226d11ccc6323784edb790f2341aea4b7c80ec8d211b5824b2946f2237d35c7eb2da3db8207d537a8dd0c5a0c97d3b31c69d7da0f1a7d9e65a1422ac22d7dfc9bbd3b0e86166849b3b45f94a5483636cd165e913562899ea85ec08e1bdbe821f0ff9f396b9fa11f7a7faa5ba6406dd4a826c6cea1a59f14d6f60c05a5f70c6c2f92143c834c9123dd23af01794962a8fa6bb7328f690d8fb22e9b3aa478686b5ba0478e96dbd6d3cef98d4843c4a52cc0ca3a1b389756b35e1d656b6fdf0489cfed366dd6bd57c66a9eaa16add9da43535dff2223f247c866fff80ab97cc5128511b18bb3cacc8fbba2e22469893ca84d7aa1341ccaecc7e528c3b0eed2ee8cee2bb2957a36d89edbef44eb71815a6874352a001b14d3659522668b0c29bb4028e325fdd07a5b0aa389b93d874172e447d71f8f3f4086a47d70be9851d6ea34cbc2c37905df112cad315598d33ecd50727c7b6c612e2c603de2261222efe963b57a5efb2411b5d61dac9902db77f2c8946fba09bd4e03372e58391dd4013c98dea16c7ac00f9ad8837fc2c861b2904c75c122cc869d62a333e9f3125bf50e4133c8a1e76b7e777427b7849dcbd5f3132aaf4a623385a8ba31baa550a99b57e9140faef3c949e2dee9a1507e965c77ab3c4f36cac0772e7903668e6cc9e095450861d94f34a5ceec29c969f4254161a205facd4e107761ee76af17d314d30b307b86136091083ad32c6c7a3c4632fa71e17ef35f3f343130ba29e089e1884e145785671b2fc248b7098f74ab96d84228f621bfa0668465d5d551ad827c28e8cd7e5906e189be6b56f4d9831967b8103870da4365e9fb624bd11d30df38401d7f77538937cf94967b4ba6f14963c194913bc443210cd9a3f0ff649ebc80114fddf6483b4c119275bc043aa245b5a7b448f2a67b6b954d9e0079d5aa84f5dfaf3c09b0cfa8e2fed72657838ea85a923bcb679259d749f51d1fc2f845a079a407e402b9e8b601d4a51329dc064ba10770000feace4099686eb9c4e5a7067592c8974d408bca1751aafb9cb277f7b63c899fb0bf9468a84225811ab4f40e6c8daccd525d795419e74b20e7f3e75b97ba0fcc0aa5914bf7e7cb88f081d7da0b4abcba5f17ecda1c870a9bdf54309e53bbcb916246a79b1d778aafb6f19a3e186bfac73aa7bd637b33142178c776170ba8d136381f8d13bc6676407fb89a71ec5644fe64236fbdacc28a4e3b2608a25092b891a49153a45c930a3b9da231fd632f11bd8451b213ab67e4578ab8a225fdf30597b505c76a9ca836f32cc2c3041c9fec8"}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_NODE={0x123c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ID={0x69, 0x3, "b6121e4729ccb05d0e8a09a1d6d90bc872b60cfb1491a9ce67f4ba4913d8657a78c7151cac1b32ad17f57a6722e872eb9d9c024f94aff715f086609bd3fbd6e4c535afef5da8e534c9bee0639d19e9a3f396b1f47b1a953d85bcba2c808ebd8f15f786006b"}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "d04ec053b125507575f2e8b7703812fa04d974aa182405981a08"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf6, 0x3, "2eb1789f64e8759fa0e96c0a8c2b7ad5a458b521aec5a97d686c6a92c94f80d3735773c673659833382747c8d3171108a6e49172311cc17088bd6fa063fb9a39779b9ed813abccd2a15022522872a71913c0c69d0bce7564c341e69b19716985db949733ba8917d9e6ba4a757e93c02539f86659390a8639bf8ea57f7021821ca52c25f744721ab1b8e9b51d3387c52376574250ce967f369194c376ebf0e69be4446e1477e36607c20e701d930b7b09a612a94869d918e7f58b683c28bf7827dc3a11f1db9391fb3e83580929d25d1d7ad08dfdc9a37de2ee0346ae5e2929e84ecaf01391043ab42c4cefbffdef75ef3e92"}, @TIPC_NLA_NODE_ID={0x6d, 0x3, "60f5efaa658900ec7162685d06a9f459e740ae8e9d55d1aa51d18e15512b00e627d95fb12d92f241e3b448fe67ae14df13507ffb736e40fc75095ebff8b51cc22550eee2ca3c6fffccc5a901809f9b5f3d92b3fd9f9a68aaae2523fe0e5ec8912c2ebec2303eeea309"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x34a8}}, 0x20000000) utimensat(r0, 0x0, 0x0, 0x0) [ 358.786426][ T9162] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.794640][ T9162] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.795517][ T32] audit: type=1326 audit(1595104714.234:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9161 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x10000 [ 358.802914][ T9162] device bridge0 entered promiscuous mode [ 359.064909][ T9165] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.076270][ T9165] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.084160][ T9165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.093350][ T9165] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.101074][ T9165] bridge0: port 1(bridge_slave_0) entered forwarding state 20:38:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}, {0x20, 0x20, 0x7f, 0xc2}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:34 executing program 1: unshare(0x28000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) writev(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x30}}, 0x0) 20:38:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x3a, 0x829, 0x70bd2d, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) fstat(r0, &(0x7f0000000840)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000008c0)) sendmsg$alg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000740)="384252a3ab51884f635c46fdbac54ab26cef4ad866d63360737f570975206ca3519c50a03e1b09c828e6e180788a5fef6caf46c3ba6e0a4e2eaa5e911517d4099269bc615050fc0231cc54b9c4068ddb6684eeb32714c11d1be1f7be2b9b7133e6ad53e0aff6ccafcf9854dc82e092bd938b8ccc51340a3fba6ddbc7de33b469", 0x80}, {&(0x7f0000000140)="c04a123e30393e0f40862a5ef6d6168a1374dd036d1c2275fd3a5734d59f6b9e967f7e3b96ee3c86e75e6035af0eb960c234bb961e6eab3d81ea131ebadc26afe94de0502447749f54925d6196f4a039f80a1a1aad95493b35e30682a07fa9abd632ac790b3722e087adacff3ddd8fe6ab31735dc00b70", 0x77}, {&(0x7f0000000200)="e9509ef311e06f6d645477bd766951002fee204e63f091fc8fdd43ecf9b1edb7c841d336c19a15c3d28a9c1fe580465b0ee757cdc34bf42b8744f052025eef34a0a0525b1aeee543cc15631dc80c17a53c4802b3ee62f19342863655f3176cd12a11ecb41c3b8f3e48cba43c5e3653353b00fe3cbc906a01fa24405616512970536d5efa2db1186c81f68a4d4ca7535a9d806e8c8c134da67b02a1bc16d45915b6812e73b9ed87bdc8251e27ec5981df1dbb4bb2543ebf8e34e1be0bfb43455d", 0xc0}, {&(0x7f0000000340)="1ede746974b866079c1cd4fe928eb52a9975753f210b6e78b669399978ff9a755b70735f5a728129fe2f0a3dd0c1a568997d20910c48742d66b3dc038aaf43d720e2d08a5b4755cb641c32bd62b7d88fe33cf0", 0x53}, {&(0x7f00000003c0)="e453b8fa6771783063add3f8f744f90a7985c6250d87a73b725fce06b253ab7db8a87c26ef80d02fb5b6602997989b22b31b15e5a4248c02cb8f45ca3ae1842d5727f93b00103453bc804505920d431b92e9929bf0d1311cdc7ddcfff4a16671a93f249467ac73a2df519a8c5dce86", 0x6f}, {&(0x7f0000000440)="273897cab3d042d90e41f16c8776cf2535acddbc6b2fa613d849ed649ea27d336d10cf985fa292e8b2626d149b7ee641ff1eaa841d5151a1f80534edb65be3b1565fd8c526efe937deabaac69e", 0x4d}, {&(0x7f00000002c0)="7577e3b23246f71de41036bf525f3ca7b6c5aac0c4d7f5708ce584e73d5edf9d4c", 0x21}, {&(0x7f00000004c0)="94049645d437139f1048df626aec9b3a63bf5e519181a50446f266c477a29e1cd08172b4b592253e1744942cc7574efaced9c6574e0df1015f14b70ece015bf08d29dbf109", 0x45}, {&(0x7f0000000540)="ff2489f0cb5cad9c2dcf6c924546d4c80cf8e3bf8b9595650edca1bea0263aa746d9a5159d638c003f22730be435978f9d205f7ee34388a89a72ef133f7614b774f10dc924a4dac2ba5bfaac15e5818955cbfb15508528cb6b54229df3fd2635389cdaeded41c383f9b3325a013a3a81a724d9d327847da1c2708f4704edf2ab5d6723239f3671dfc01d4f8d5e887036e8db9b3ac7a8894818934ee36490c317479409456d1ccb3e50b2b584a9f85edd3b5400f8bd8b1ebf764605692a796d41af637c078aa5f60c625050499912f7a2d3f206ea5ead31f86607127d3006eb1abdacfa02e0", 0xe5}, {&(0x7f0000000900)="aa86ab2b2a2bd2464985bd4a9601f1c7f9694f21c8c16d4c74e03db63ed93e2bb23392746f290ce92e7451efa4a85f374c0c2e18c3dfc14152bae308624e652c948cec336e0445de053e35aec20d46d3fdc40ceb776e71dc85edd8f3ef15ead0ed50b065b5670bbb1e34ec91c5f52888bcfc45225ce37b27a4fdf46bcb20", 0x7e}], 0xa, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x258, 0x8000}, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002a002908e8fe71584b89944d00000000"], 0x14}, 0x1, 0x60}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000c80)="629efe262250bcbd310ba82c8a4719bc39cc588bb2826935240c90ec73693fb418bf04a494c0ac80fa55cdf435c7aba2be611319ea4d8150b43079072e814827c8ae49737cc9d3d944f17d1ce440c433a7c1760ee9f6205e4ef457fc41aeaf7ac641c608db0c98e37854b08b1c6e7bc1bc9d3b3139e522ae79506947a2a4f3e5613231f82581f9d6401d901140cdda64a7b56c") sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)={0x14, r5, 0x1, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x2004) 20:38:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e6519961", 0x43}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x42100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x400000) 20:38:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x200]) semop(r1, &(0x7f0000000100), 0x2d) semtimedop(r1, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f00000000c0)=""/187) 20:38:35 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020307080000000000000000000000000800044000000000080003400000000008000540000000000800010001"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000080)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) dup(r6) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x0, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000040), {[{{@arp={@broadcast, @private=0xa010100, 0xff, 0xff, 0x8, 0x2, {@mac=@local, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0xff]}}, 0x9, 0xf8e, 0x81, 0x3f, 0x401, 0x1ff, 'veth0_to_team\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x1}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}, {{@arp={@loopback, @rand_addr=0x64010101, 0x0, 0xffffff00, 0x3, 0x2, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff]}}, 0x7ff, 0x7, 0xa42, 0x8, 0x7f, 0x7f, 'vlan0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xc}, @mac=@local, @loopback, @private=0xa010100, 0xf, 0xffffffff}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0xff, 0x3, 0x10, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@random="599c94f50a71", {[0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x9ac, 0x28, 0x1, 0x8, 0x4, 0x1a75, 'gre0\x00', 'erspan0\x00', {}, {}, 0x0, 0x300}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @local, @loopback, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 20:38:35 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/81, 0x51}, {&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000280)=""/92, 0x5c}], 0x4, 0x1000) 20:38:35 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x1, 0x1, 0xfaa}) r1 = socket(0x2a, 0x5, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x8000}, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x200}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x80dc}, 0x8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x10000) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xee01, r4) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000300)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setrlimit(0x7, &(0x7f0000000340)={0x8000, 0x7}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r1, &(0x7f0000000380)=0x2, 0x7f) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0xa000, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x96240, 0x89}, 0x18) connect$pptp(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 20:38:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r3, &(0x7f0000000740)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000240)=""/165, 0xa5}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000580)=""/99, 0x63}], 0x9, &(0x7f00000006c0)=""/127, 0x7f}, 0xfff00}], 0x1, 0x40000000, &(0x7f0000000780)={0x77359400}) r4 = syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @private1}, {0x2, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000007c0)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @ib={0x1b, 0xff, 0x80000000, {"1dddedf381e081546e78d2eb86c56af5"}, 0x1, 0x5, 0x2}}}, 0x90) preadv(r2, &(0x7f00000017c0), 0x375, 0x2000) 20:38:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='macvlan1\x00') ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) 20:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81d80800}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0x4c, 0x10, &(0x7f0000000080)={0x0, 0xf, 0x0, 0x2}, 0x10}, 0x78) 20:38:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10200, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 20:38:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xc8}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r3, 0x29, 0x94, 0xcf, 0x7, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', 0x10, 0x8, 0x10001}}) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000001c0), 0x53) 20:38:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 360.970983][ T9227] IPVS: ftp: loaded support on port[0] = 21 20:38:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xa0000, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)={0x8}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) 20:38:36 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d483f7ff630027e59aa144175dff0673e7cb1aa7de5fdb8a256490a821e4316d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7"], 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6286, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x40000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r3, 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x40400, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./file0\x00', r7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f00000000c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 20:38:36 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000200)={0x3, 0x2}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x14, 0x400) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000100)=0x10000, 0x4) ptrace$cont(0x9, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='wchan\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000140)={0x1, 0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r6, 0x0, 0x0, 0x0) [ 361.436310][ C0] sd 0:0:1:0: [sg0] tag#6091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 361.446944][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB: Test Unit Ready [ 361.453711][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.463537][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.473373][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.483210][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.493031][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.502862][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.512769][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.522589][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.532426][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.542222][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.552086][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.561825][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.571548][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.581213][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.590945][ C0] sd 0:0:1:0: [sg0] tag#6091 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 20:38:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x9e69, 0x3f, 0x5}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) [ 361.863473][ T9227] chnl_net:caif_netlink_parms(): no params data found [ 362.154744][ T9227] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.162367][ T9227] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.171494][ T9227] device bridge_slave_0 entered promiscuous mode [ 362.213141][ T9227] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.220357][ T9227] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.229845][ T9227] device bridge_slave_1 entered promiscuous mode [ 362.330320][ T9227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.369062][ T9227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.424999][ T9227] team0: Port device team_slave_0 added [ 362.437433][ T9227] team0: Port device team_slave_1 added [ 362.512848][ T9227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.519902][ T9227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.546793][ T9227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.564692][ T9227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.571737][ T9227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.598309][ T9227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.791418][ T9227] device hsr_slave_0 entered promiscuous mode [ 362.845108][ T9227] device hsr_slave_1 entered promiscuous mode [ 362.962635][ T9227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.970258][ T9227] Cannot create hsr debugfs directory [ 363.256450][ T9227] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 363.330718][ T9227] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 363.396111][ T9227] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 363.518233][ T9227] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 363.799742][ T9227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.834202][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.843232][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.870320][ T9227] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.892594][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.903625][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.913056][ T8946] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.920323][ T8946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.962775][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.972104][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.981825][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.991046][ T8946] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.998318][ T8946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.008844][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.019767][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.030590][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.040900][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.051169][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.061460][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.091025][ T9227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.101950][ T9227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.151490][ T9227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.164982][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.175204][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.185790][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.195875][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.205576][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.215028][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.222790][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.294814][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.304034][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.313891][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.323708][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.333184][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.348427][ T9227] device veth0_vlan entered promiscuous mode [ 364.382505][ T9227] device veth1_vlan entered promiscuous mode [ 364.396058][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.405487][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.415165][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.469092][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.478660][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.488498][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.517698][ T9227] device veth0_macvtap entered promiscuous mode [ 364.556877][ T9227] device veth1_macvtap entered promiscuous mode [ 364.596372][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.607999][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.618046][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.628748][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.642479][ T9227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.650513][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.660034][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.669341][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.679243][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.696728][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.708029][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.718042][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.728643][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.742473][ T9227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.756471][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.766298][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:38:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000005e0005b4a5d3fb713422b1d7273eac002500000004000045", 0x1c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008ce6007c704f19df630d72098fe9e526142b2db7ce4380da"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000140)={0x8, 0x5}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}, @in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb9}], 0x3c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7fff) 20:38:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16=r0], 0xcc}, 0x1, 0x0, 0x0, 0x4080895}, 0x0) 20:38:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/184, 0xb8}, {&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000000080)=""/16, 0x10}, {&(0x7f0000000440)=""/203, 0xcb}, {&(0x7f0000000540)=""/175, 0xaf}], 0x6, &(0x7f0000000180)=""/25, 0x19}, 0x800}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000680)=""/209, 0xd1}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f0000000840)=""/23, 0x17}, {&(0x7f0000000880)=""/180, 0xb4}, {&(0x7f0000000940)=""/200, 0xc8}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/176, 0xb0}, {&(0x7f0000001b00)=""/128, 0x80}], 0x8, &(0x7f0000001c00)=""/28, 0x1c}, 0xfffffff9}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001cc0)=""/210, 0xd2}, {&(0x7f0000001dc0)=""/204, 0xcc}, {&(0x7f0000001ec0)=""/231, 0xe7}, {&(0x7f0000001fc0)=""/71, 0x47}], 0x4, &(0x7f0000002080)=""/26, 0x1a}, 0x4}, {{&(0x7f00000020c0)=@sco, 0x80, &(0x7f0000002500)=[{&(0x7f0000002140)=""/105, 0x69}, {&(0x7f00000021c0)=""/180, 0xb4}, {&(0x7f0000002280)=""/138, 0x8a}, {&(0x7f0000002340)=""/204, 0xcc}, {&(0x7f0000002440)=""/190, 0xbe}], 0x5, &(0x7f0000002580)=""/144, 0x90}, 0x1}, {{&(0x7f0000002640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000026c0)}, {&(0x7f0000002700)=""/159, 0x9f}, {&(0x7f00000027c0)=""/87, 0x57}, {&(0x7f0000002840)=""/229, 0xe5}, {&(0x7f0000002940)=""/179, 0xb3}, {&(0x7f0000002a00)=""/4, 0x4}], 0x6, &(0x7f0000002ac0)=""/194, 0xc2}, 0xffff748d}, {{&(0x7f0000002bc0)=@ipx, 0x80, &(0x7f0000003d40)=[{&(0x7f0000002c40)=""/107, 0x6b}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/107, 0x6b}], 0x3, &(0x7f0000003d80)=""/237, 0xed}}, {{&(0x7f0000003e80), 0x80, &(0x7f0000004340)=[{&(0x7f0000003f00)=""/148, 0x94}, {&(0x7f0000003fc0)=""/197, 0xc5}, {&(0x7f00000040c0)=""/107, 0x6b}, {&(0x7f0000004140)=""/184, 0xb8}, {&(0x7f0000004200)=""/175, 0xaf}, {&(0x7f00000042c0)=""/90, 0x5a}], 0x6, &(0x7f00000043c0)=""/121, 0x79}, 0x8000}], 0x7, 0x0, &(0x7f0000004600)={0x0, 0x3938700}) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000004700)={&(0x7f0000004640), 0xc, &(0x7f00000046c0)={&(0x7f0000004680)={0xf, 0x3fa, 0x2, 0x70bd28, 0x25dfdbfd, {0x1, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x40}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0xc4) utimensat(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x100, 0x0, r1, 0x0, &(0x7f0000000000)={0x990901, 0x90, [], @value64=0x7}}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @private=0xa010100}, 0x10) [ 365.236311][ T32] audit: type=1326 audit(1595104720.675:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9466 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 20:38:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0x4, 0xff, r2, 0x0, &(0x7f0000000040)={0x9c0909, 0x0, [], @p_u32=&(0x7f0000000000)=0x6cea}}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r6, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d65ffa571a"}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000140)=@buf={0x8f, &(0x7f0000000280)="bbffa954809b9031ec6b8864fcbc687b36c3a4850e699fe96535c6b87d2fcf05403c433bac49492ddae108ae5d94974fce894d7450024afbc0464ad849381402c25d61b4d5b13aebeca35936a31c90f2b5c0eb0c5764614734d7b8c5c07ba348860f6a296d2dce086c3d7bffe9827eef1b430e10312466c3e32bcf9c5517c04ecc34dcd6d26c473eff3560838f73f7"}) 20:38:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x400) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x20c8, @local}}, 0x0, 0x0, 0x17, 0x0, "a3cc25cd8b71fce55c57a3227f7a0e25c4db7f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937ab039507f84013b0678099971f64ac90a954914b81f9c1ecb00"}, 0xd8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x11e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601beb4800e80600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312"], 0x0) 20:38:41 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@link_local, @random="1ae4fb818892", @void, {@ipv4={0x800, @generic={{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @rand_addr, {[@lsrr={0x83, 0x7, 0x21, [@broadcast]}, @timestamp_prespec={0x44, 0xc, 0xed, 0x3, 0x6, [{@rand_addr=0x64010102, 0x6}]}, @ssrr={0x89, 0x23, 0xc2, [@empty, @loopback, @loopback, @private=0xa010100, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @broadcast]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x44, 0x61, 0x3, 0x7, [{@multicast1, 0xfff}, {@multicast2, 0x1c82}, {@multicast2, 0x7}, {@local, 0xfffffff8}, {@loopback, 0x6}, {@loopback, 0x8001}, {@multicast2, 0x1}, {@multicast2, 0x249}]}]}}}}}}, 0x0) [ 365.621258][ T9476] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 20:38:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 20:38:41 executing program 1: unshare(0x8020000) semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6b, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socket$inet(0x2, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x20000804) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 365.986647][ C1] sd 0:0:1:0: [sg0] tag#6092 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.997420][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB: Test Unit Ready [ 366.004197][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.014024][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.023845][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.033673][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.043479][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.053270][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.063114][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.072935][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:38:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) getpriority(0x2, r1) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={0x0, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 366.082767][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.092589][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.102420][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.112280][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.122140][ C1] sd 0:0:1:0: [sg0] tag#6092 CDB[c0]: 00 00 00 00 00 00 00 00 [ 366.134316][ T32] audit: type=1326 audit(1595104721.575:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9466 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 366.177447][ C1] sd 0:0:1:0: [sg0] tag#6093 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.188100][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB: Test Unit Ready [ 366.194844][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.204676][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.214503][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.224428][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.234236][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.244079][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.253918][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.263749][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:38:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@call={0x128, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@loopback, 0x0}, &(0x7f0000000100)=0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getroute={0x58, 0x1a, 0x100, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x9, 0xfc, 0x4, 0xfd, 0x8, 0x600}, [@RTA_EXPIRES={0x8}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_IIF={0x8, 0x3, r7}, @RTA_UID={0x8, 0x19, r10}]}, 0x58}, 0x1, 0x0, 0x0, 0x804}, 0x8000) [ 366.273600][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.283426][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.293301][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.303136][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.312952][ C1] sd 0:0:1:0: [sg0] tag#6093 CDB[c0]: 00 00 00 00 00 00 00 00 20:38:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4) utimensat(r0, 0x0, 0x0, 0x0) 20:38:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x7fff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000380)=[{r3}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$setperm(0x5, r6, 0x0) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r7) keyctl$setperm(0x5, r7, 0x0) add_key(&(0x7f00000002c0)='trusted\x00', 0x0, &(0x7f0000000240)='\x00K', 0x2, r7) keyctl$setperm(0x5, r5, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r5, 0xd9, 0x1000}, &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d6f61657020686173683d626c616b6532732d313238000000000000000000000000000000000000000000000000000000000079041dc36942858a00000000000000000000000400000000"], &(0x7f00000000c0)="193291ce4aab917130df645c60b4c2ebf8778035420ea1e6bb275f9658eecc3d55243261f15604065bc2a6db58534f84799d72af1f09115ff5a4a63588f476f329e17eb0de872baf0fa8891bdbb83dfd93e2661c7f02055348a82fb6506fcda9e1e81815c023ffe2cd1f867561027d6e0ed7e5a0e1f18d0d1278b1882431a35e0ef407153be0005fb5c04408f6619f441d7f8fb14b956fdcb4e53fb4336decfc081ef65965e5ff013e3ac4c1e7769fd55c494ee4a9a9701ec76e691a69be9425ee3cf31108db4c3c291285f555560b64751eaf8cffa9723e1d", &(0x7f0000000400)=""/4096) dup2(r4, r2) 20:38:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000180)={{0x2, @addr=0x9}, 0xfffffffffffffddc, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x10800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x4e8000, 0xffff, 0x81, r1, 0x0, 0x0}) getpriority(0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000000000c00008004000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd264dce91f13136385116678045548cf3be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3edb2a3a401c79fcf9088268650cb66121a2dc08edf280aba7b7042bde5"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) [ 366.880214][ C1] sd 0:0:1:0: [sg0] tag#6094 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.890983][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB: Test Unit Ready [ 366.897745][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.907585][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.917429][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.927325][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.937164][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.947012][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.956831][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.966660][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:38:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0xc, 0x1, {0xb, @pix={0x0, 0x809, 0x0, 0x4, 0xfffffffc, 0x0, 0x2}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000740)) rt_sigprocmask(0x2, &(0x7f0000000140), 0x0, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000480)={@private0, 0x0}, &(0x7f00000004c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'syztnl2\x00', r5, 0x4, 0x3f, 0x8, 0x1, 0xa, @empty, @ipv4={[], [], @broadcast}, 0x748, 0x700, 0x2, 0x4}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x1010, r7, 0x8000000) [ 366.976489][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.986379][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.996263][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.006233][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.016113][ C1] sd 0:0:1:0: [sg0] tag#6094 CDB[c0]: 00 00 00 00 00 00 00 00 [ 367.141584][ T9510] IPVS: ftp: loaded support on port[0] = 21 20:38:42 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x160) utimensat(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="0f02c96abdd6"], 0x8b) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r5, r4, &(0x7f0000000340)=0x23, 0x4000000000dc) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a30000000000900010073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r6, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x47}, 0x8000) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41598603526b8835}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r6, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8019}, 0x0) 20:38:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x5c043, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000384998c9120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)='/dev/cuse\x00\xb4\xce_7+[\x19\xdd$@\xe35\xfb\x01\xe5\x03$\xae_*%\x84\xf2\xbd\xec\xab\x1c\x9eG\xa8\xc6\xf5Z\x0f\xf0ZU\x89\xb8\xaa\xf5\xb3G\xdc\xce\x13\b\xabp\x95\x8ei\x1c?\xb7\xc0VTj\xb7\x15\xe5\x15\xa6\xaa\xddqu\x96M6V\xa6\xfav\a\x16\xaf\x90G)\x8aU#\xf6\x9c%\xd3\xd4w\x9f\x8c@i\xc6\xd1\xfd\xb2,\xb6\x02\xa6\xf0\\\xf4H\x8c\xaf\xb0\x83\xe7\xdc\x8b\x1d\xfb}\x1f`\xfa\x02\xae\xf3\x8e\xec\x02\x92Q\x99q&\xaf`I\xc5\xad\xab$1eI\xb7B\xed\xcc7\xe8-M\xfe~\nxAH\xe9\x13m\xdb', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x100000000, 0xed73) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x20010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e1917f9842cb54a934cbf269524a80f1f20016c90000bb5b", @ANYRES16=r3, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0x19c, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) [ 367.804718][ C0] sd 0:0:1:0: [sg0] tag#6095 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.815336][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB: Test Unit Ready [ 367.822038][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.831822][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.834231][ T9545] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.841665][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.841777][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.841886][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.841983][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.866574][ T9545] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.870695][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.870814][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.919417][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.929215][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.939025][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.948826][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.958664][ C0] sd 0:0:1:0: [sg0] tag#6095 CDB[c0]: 00 00 00 00 00 00 00 00 [ 368.048389][ T9512] IPVS: ftp: loaded support on port[0] = 21 20:38:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket$inet6(0xa, 0x0, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) fallocate(r0, 0x1, 0x9, 0x4) 20:38:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LSEEK(r3, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x8}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0x10001, 0x400, "01a62676383b4147440c692327d11b3183e4888b005f6fff", {0x5, 0x101}, 0x6}) r4 = open(&(0x7f0000000100)='.\x00', 0x422000, 0x0) utimensat(r4, 0x0, 0x0, 0x0) 20:38:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='\x00', 0x14) umount2(&(0x7f0000000040)='./file0\x00', 0x10) utimensat(r0, 0x0, 0x0, 0x0) 20:38:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x7ffd, 0x2}, {0x1, 0xf25d}]}, 0x14, 0x3) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNAPSHOT_CREATE_IMAGE(r5, 0x40043311, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0xfe}, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r8, 0x0, 0x0, 0x0) 20:38:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000000)={0xb, 0x6, {0x52, 0x3f, 0x7, {0x1, 0x6}, {0x4, 0x4}, @rumble={0x28, 0x2f}}, {0x52, 0x8000, 0xe599, {0x9, 0xa5be}, {0x8000, 0x3}, @const={0x2, {0x13e5, 0xe7, 0x6, 0x81}}}}) utimensat(r0, 0x0, 0x0, 0x0) [ 369.671155][ T1618] tipc: TX() has been purged, node left! [ 369.863557][ T9591] mmap: syz-executor.1 (9591) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:38:45 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000d, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x2c5a, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) r6 = openat2(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x4c4e80, 0xc, 0x10}, 0x18) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000100)) dup3(r5, r0, 0x0) 20:38:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xffff, 0x6, 0x7f, 0x1}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:45 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) splice(r0, &(0x7f0000000040)=0x9d, r1, &(0x7f0000000100)=0xa9f3, 0xfffffffffffffffa, 0x6) utimensat(r1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000000)={{0x5363df595eed60ff, 0x0, @identifier="0b565c92f83be8c349ed3712e6776a0e"}}) 20:38:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="0000ff000a0002"], 0x28}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000000)=0x80000000) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:38:46 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) r1 = socket(0x13, 0x80000, 0x9) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000000040)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 20:38:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 20:38:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xe4, 0x1, 0x1, 0x801, 0x0, 0x0, {0x4, 0x0, 0x8}, [@CTA_NAT_DST={0x48, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @remote}}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x6}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}]}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0}]}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2c}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x6000840}, 0x40000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x121) utimensat(r2, 0x0, 0x0, 0x0) 20:38:47 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0xcc69, &(0x7f0000000140)='lo\x00', 0xe20b, 0x7ff, 0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x72) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) 20:38:47 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x3, 0x0, 0x3, 0x6, 0xf, "256261febf6690c1094db26d6d160aea61872e"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 20:38:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0xad2ac2, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbfs(r2, &(0x7f00000000c0)=""/237, 0xed) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xab3, 0x10100) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000240)={0x8, 0x2, 0x1, 0x6, 0x7fff}, 0x14) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f00000002c0)="913ab3f391909c09daf739b4b2cf36b8c97b54345e7d0361582c0d39c145788a712952486d99e80675c6285b40cae08a09a0ffe7d41def7c22facba843875e0a9504842886e531ea48e4fea10690498862d30430036d7700c1264795f333cef21a8393cd48aaae4210d00b9e87ea4c6f244a430bf84140c7c5f79736a3cdf1a8539b7217101c7b78f1f33b6c6f728a19917129096a43774cb5fa7bc93e7da51f94fa798eab9a8ddf4eebc7a131bb10e1a9f369de392b79ae", 0xb8}], 0x1, 0x7fffffff) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000400)=0x8181800) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0xc, 0xb5315258, 0x5, 0x0, 0x3, @discrete={0x1f, 0x80000000}}) 20:38:47 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) fcntl$addseals(r0, 0x409, 0x0) utimensat(r1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) recvfrom(r1, &(0x7f0000000340)=""/4096, 0x1000, 0x12000, &(0x7f0000000000)=@ll={0x11, 0x2, r4, 0x1, 0xc1, 0x6, @dev={[], 0x14}}, 0x80) 20:38:47 executing program 2: r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYRES32], 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 20:38:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000000) utimensat(r0, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000240)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x58, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000200)={0x2000, 0xd000, 0x4, 0x10, 0x4}) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000808}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x85}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80488c4}, 0x4001) [ 372.755736][ T1618] tipc: TX() has been purged, node left! 20:38:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000000)) r2 = open(&(0x7f0000000300)='.\x00', 0x501c00, 0x89) utimensat(r2, 0x0, 0x0, 0x0) 20:38:48 executing program 1: io_uring_setup(0x155, &(0x7f0000000040)={0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setflags(r4, 0x2, 0x1) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000040c0)=0xe8) r9 = gettid() sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@ipmr_delroute={0x48, 0x19, 0x4, 0x70bd2c, 0x25dfdbfc, {0x80, 0x10, 0x14, 0x6, 0xff, 0x3, 0xfe, 0xa}, [@RTA_PREFSRC={0x8, 0x7, @local}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @typed={0x8, 0x42, 0x0, 0x0, @pid=r9}}, @RTA_IIF={0x8}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, @RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2c}}]}, 0x48}, 0x1, 0x0, 0x0, 0x200088d4}, 0x20000800) 20:38:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={@fixed={[], 0x10}, 0x1}) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f00000000c0)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20080) 20:38:48 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='h*\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', r1, ':chain\x00'}) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) 20:38:48 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {0xffff, 0x8, 0x4}, 0x3, [0x6, 0x1, 0x7fff00, 0x7, 0x9, 0x3, 0x0, 0x6, 0x6, 0x1, 0x6, 0x2, 0x9, 0x10001, 0x2, 0x1, 0x1, 0xa4, 0xfffffff7, 0x4, 0x4, 0x8001, 0x0, 0x1, 0x14, 0x9, 0x2, 0x6, 0xfffff800, 0x0, 0x80000001, 0x9, 0x5, 0x1, 0x3f, 0x2, 0xd8c6, 0x7fffffff, 0x7fffffff, 0x1000, 0x200, 0x0, 0xee58, 0x10001, 0x5, 0x0, 0x9, 0x4, 0x6, 0x7, 0x3, 0x8, 0x5, 0x10000, 0x6, 0xba, 0xb66, 0x2, 0x1, 0x4, 0x40400, 0x81, 0x4, 0x8], [0x0, 0x400, 0x4, 0x1, 0x8, 0xbb4, 0x101, 0x4, 0x800, 0x6, 0x9, 0x3, 0x3, 0x1, 0x0, 0x7fff, 0x9, 0xfff, 0x6599, 0x8, 0x0, 0x10001, 0xbee, 0x3, 0xfffffffa, 0x5, 0x8, 0x10f, 0xffffffff, 0xfffffff7, 0x2, 0x9, 0x1, 0x4, 0x8001, 0x5e7d, 0xdb, 0x4, 0x4, 0x3, 0x0, 0x8000, 0x10001, 0x7f, 0x4, 0x0, 0x1000, 0xc08, 0x3c2, 0xffff, 0x1000, 0x3f, 0x2, 0x3, 0x3, 0x8, 0x0, 0x5, 0x74, 0xa9, 0x80000001, 0x2, 0x8, 0x81], [0xfffffff8, 0x5, 0x7, 0x7, 0x6, 0xfffffff9, 0x20, 0xc31, 0x1, 0x3, 0xffffff80, 0x10001, 0x6, 0x3ff, 0xfffffff8, 0x351, 0x0, 0x7, 0x80000000, 0xfffffffe, 0x2, 0x10000, 0x525b, 0xdb5, 0x9, 0x0, 0x8, 0x800, 0x100, 0x8, 0xa544, 0x7ff, 0x9, 0x7, 0x4, 0x836, 0xc2, 0x2, 0x800, 0x100, 0x7, 0x8, 0xc2, 0x4, 0x52, 0x6, 0x9, 0x8, 0x0, 0x0, 0x6, 0x7fffffff, 0x3f, 0x499c40a, 0x1, 0x2, 0x1f, 0x67, 0x4, 0x401, 0x3, 0x9, 0x7, 0x5], [0x6, 0x1, 0xdd, 0x401, 0xbcac, 0x1, 0xffffffff, 0x4, 0x1f, 0x2, 0x9, 0x400, 0xfffffff9, 0x7, 0x31c, 0x3, 0x55b, 0x2, 0x80000000, 0x9, 0x7fff, 0x0, 0x400, 0x6, 0x4, 0x8, 0x80000001, 0xfffffffe, 0x1, 0xffff367d, 0x76a, 0x0, 0x7fff, 0xfffffff8, 0x4, 0x7, 0x8, 0x8, 0x3, 0x3, 0x400, 0x40, 0x0, 0x9, 0xeab, 0x7, 0x100, 0xfff, 0x6, 0x65, 0x7, 0x1, 0x2e6, 0x3, 0x2ea, 0x1, 0x0, 0xfffffffd, 0x3, 0x9, 0x5, 0x80000001, 0x1ff, 0x100]}, 0x45c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000e906800000f7000f200000000020", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000100001046af700040000000000000000", @ANYRES32=r6, @ANYBLOB="fdff"], 0x28}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r10], 0x120}}, 0x0) splice(r2, 0x0, r7, 0x0, 0x4ffe0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) [ 373.513122][ T9666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.521841][ T9664] syz-executor.1 (9664) used greatest stack depth: 3296 bytes left 20:38:49 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0xffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) utimensat(r1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x20) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}], 0x30}, 0x4004014) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x1}, &(0x7f0000000140)=0x8) [ 373.614593][ T9666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.665525][ T9677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:49 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004700006000000000002f9178ac141400ac1e00018903488602000000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) syz_emit_ethernet(0xf7, &(0x7f00000000c0)={@random="0d2a63189716", @remote, @val={@val={0x9100, 0x2, 0x1}, {0x8100, 0x4, 0x0, 0x3}}, {@generic={0x8864, "a564e135854949433d004dae2401034544b781656048064ec63562e61e82d1523d34d58a0c71ebd8a73984d3c869b9c68f295adaa633be750e41db8fe3cb8c25be35c4898ef3f7bea5184cd659787246d57f880f588cf3b04b6a71f1cbe0892686e3f309850a5eba09d999cb14b9e0a1719d8df707b3d79e6dc76562cf959a6497eb93e352eb6534e9847b17c6ffcb383f48e5e5ce6b64b553ff347682930924ca75a2d6697a5da034b94355a1ebba421dbeff390999bf2dc959c58dd92790cbe18620fb7febe2285174d7f86760128e25c7aac49ed6c40ec0de43f5bbb74ea182"}}}, &(0x7f0000000000)={0x0, 0x4, [0x8e9, 0x68b, 0x1a4, 0x82f]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}], 0x30}, 0x4004014) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r7, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, r9}}], 0x30}, 0x4004014) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r9, 0x20, "f684d191c18a208715ffcdbd4a858737d478f289fc551b1f4b131e729bdc89b5"}, &(0x7f0000000300)=0x28) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000340)={r10, @in6={{0xa, 0x4e23, 0xc, @private2, 0x41}}, 0xf11, 0x30db}, 0x90) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x28000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r4, 0x4, 0x1}, &(0x7f0000000200)=0xc) 20:38:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x880, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) utimensat(r0, 0x0, 0x0, 0x0) 20:38:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) write$vhci(r2, &(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_blocks={{0x48, 0x21}, {0x4, 0x5, [{0xfe00, 0x800, 0x6}, {0xcf, 0x9, 0x6}, {0x7, 0x8, 0x8}, {0x0, 0xdba6, 0x9}, {0xd6, 0x8, 0x8}]}}}, 0x24) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000200)=""/205) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='Y', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:38:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) 20:38:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000004f00000046a87c6ce3daece94e2d2a412716cd3d775700000000eec9eae1bc40adb74bc13bcbfbfc15082936fc49a22eade0315f9986e72bef75829772d9abe30fe7a289e9d859143c034b979a9635bc4bc8edd740a6050c2fa3c19f536b8d505fb6e1d1b3cb36a99c6a472ddc8ea81165efa4c6efb7fd42fae548bb1812db9401e533a1455865b01a35d51ff60c32e1103f63391c99eab70243fec5514894dc3cb504243ff46ef16d8d2b920a0a9cd86f78dd49"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getneightbl={0x14, 0x42, 0x920, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000840}, 0x4) 20:38:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x4, 0xfd, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES16=r1, @ANYRESDEC=r2], 0x200}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 20:38:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x4}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) 20:38:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000080)={0x200000000000012b, &(0x7f00000001c0)=[{0xfea, 0x0, 0x4, 0x10000}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) 20:38:50 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000003e80), 0x0, 0x0) 20:38:50 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2", 0x63}, {0x0}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000980)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="ca8d96776540d2b6bc3009e35f5951eb3b09810c0c03cbf2e2ef3827d5332f1085fd638afaf119dc2c7df599b1844598e34626921cdbe05a54cde12e16223d6f2b0dc424f94a5dbedf0e141774f83d360513f5f731f094297ddee212f215b327ddec32d6f164914d88e576571e9cf28c82dfa05f6cf5095a54e3e01ec5052bd231deaa92ca7d00dc2d3351ce2150023c3da86d828fc8843e029cd44656b2556e3cd95bc563da2ed131a0af1c41f3220418ca116d26b8d4de82bad34e69abce10b59d48e778a3523ec16b76392bf71d68379f9f6c27c2ba0c48f84cab8bced5b5d3deb28042acf2f1", @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB], 0xa8, 0x4000}], 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r8, r9, 0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x7, 0x80, 0x6, 0x7, {{0x13, 0x4, 0x3, 0x3d, 0x4c, 0x68, 0x0, 0x6, 0x2f, 0x0, @multicast2, @local, {[@generic={0x44, 0x10, "56bf382347cf17b3757364d5c62b"}, @generic={0x83, 0x2}, @ssrr={0x89, 0x7, 0x22, [@rand_addr=0x64010101]}, @generic={0x83, 0x12, "9e8d30c64c231a6cb478a50d784c5bdc"}, @rr={0x7, 0xb, 0xe7, [@rand_addr=0x64010102, @rand_addr=0x64010102]}]}}}}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newpolicy={0xc0, 0x13, 0x2, 0x70bd2a, 0x25dfdbfb, {{@in6=@private0, @in=@empty, 0x4e22, 0xe47, 0x4e23, 0x0, 0x2, 0x1a0, 0x20, 0x87, r6, r8}, {0x2, 0x7, 0x10000, 0x8, 0x5, 0x7, 0x9, 0x67}, {0x9, 0x9, 0x4, 0x2}, 0x9fff, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, [@XFRMA_IF_ID={0x8, 0x1f, r10}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8001}, 0x20000004) 20:38:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xf, r2, 0x0, 0x0, 0x10}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="f6", 0x1, 0x7fffffffffffffff, 0x0, 0x2}]) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x68}}, 0x0) 20:38:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)=')!\x00', &(0x7f00000000c0)='),&\x00', &(0x7f0000000100)='#]!,\x00'], &(0x7f0000000340)=[&(0x7f0000000180)='.#\xda\x00', &(0x7f0000000200)='(.\x00', &(0x7f0000000240)='}\xa5[{\x00', &(0x7f0000000280)='^\x00', &(0x7f00000002c0)='\\#-$+\x00']) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xcc, r3, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x90, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x43}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 20:38:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@deltaction={0x1ec, 0x31, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4d0}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x1020, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc6d}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff9}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x904}, 0x28000001) r4 = socket(0x10, 0x3, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000500)=""/207) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_TARGET={0x4}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x48}}, 0x0) 20:38:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10000, 0x0) 20:38:51 executing program 0: acct(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x200000) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 375.695491][ T9731] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 375.791878][ T9731] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 375.830639][ T9738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.840225][ T9738] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:38:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'ip6_vti0\x00', {}, 0x1}) 20:38:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5b, 0x0, 0xb, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_COMPAT_NAME={0x7, 0x1, 'S#\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xa, 0x1, '${{))\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE, @NFTA_COMPAT_REV={0x0, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0x6, 0x1, '%\x00'}, @NFTA_COMPAT_TYPE, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1ff}]}, 0x60}, 0x1, 0x0, 0x0, 0x11}, 0x40000) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) fstat(r5, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80400000400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9f0000, 0x5, 0x1a4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d7, 0x3, [], @value64=0x3f}}) write$FUSE_LSEEK(r4, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x80}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000000)={0x200, 0x36314d4e, 0x1, 0x7, 0x3, @stepwise={{0x7ff, 0xafa7}, {0x0, 0x5}, {0x7, 0x1}}}) utimensat(r5, 0x0, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 20:38:51 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x6, 0x688, 0x5, 0x100, 0x9, 0x100000}) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0xeab}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x7f}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) 20:38:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r5) keyctl$setperm(0x5, r5, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xbc, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000480)) utimensat(r0, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f00000005c0)=""/110, 0x6e}, 0x40000201) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r8, 0x0, 0x489, &(0x7f0000000240)={{0x29, @remote, 0x4e22, 0x0, 'nq\x00', 0x4, 0x88, 0x5}, {@loopback, 0x4e23, 0x0, 0x2, 0x7, 0xce99}}, 0x44) 20:38:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x58, 0x2, [@TCA_BASIC_ACT={0x54, 0x3, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r6, 0x4, 0x3f, 0x6, 0x0, 0x28, @local, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x1, 0xff, 0x6}}) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x59c, r9, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_BEACON_TAIL={0x55f, 0xf, "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"}, @NL80211_ATTR_SSID={0xd, 0x34, "adb5c7956e3bb4151a"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac02]}]}, 0x59c}}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0x326}, 0x9c) 20:38:52 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000100)) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) utimensat(r3, 0x0, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040), 0x2) 20:38:52 executing program 1: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe800000000000003f4246ef000000bb0c00020005000100000000003c0002000c00020004000100000000002c0001001400038000000000000000000000000000000000140004"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 376.695687][ T9764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.792382][ T9764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:52 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 20:38:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000001000000000000a659b9d91f8201000000000000000000000000000000d5f2bbf162000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000bd48d9a7d50b40fe144993f795a19f9b4bdb17d604cbd8dbbe20cb951304668a02e95e000f5bd18cabd56724d3b2703fc681d73d532cbbd8b54552c82bb5ea2fb19bf547dd217d0b3890e95031a88f498fdbe36cc975a4d48e59ec30e3dfa3f78750"]) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) [ 377.145588][ T9782] encrypted_key: insufficient parameters specified [ 377.191833][ T9784] encrypted_key: insufficient parameters specified 20:38:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0xfe, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) poll(&(0x7f0000000080)=[{r2, 0x1001}], 0x1, 0xb880) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x414, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x34, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x98, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x12c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x70, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x60, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x414}, 0x1, 0x0, 0x0, 0x4000040}, 0x8040) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x0, 0x0, 0x97}) 20:38:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000001000000000000a659b9d91f8201000000000000000000000000000000d5f2bbf162000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000bd48d9a7d50b40fe144993f795a19f9b4bdb17d604cbd8dbbe20cb951304668a02e95e000f5bd18cabd56724d3b2703fc681d73d532cbbd8b54552c82bb5ea2fb19bf547dd217d0b3890e95031a88f498fdbe36cc975a4d48e59ec30e3dfa3f78750"]) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) [ 377.599780][ T9798] encrypted_key: insufficient parameters specified 20:38:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000001000000000000a659b9d91f8201000000000000000000000000000000d5f2bbf162000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000bd48d9a7d50b40fe144993f795a19f9b4bdb17d604cbd8dbbe20cb951304668a02e95e000f5bd18cabd56724d3b2703fc681d73d532cbbd8b54552c82bb5ea2fb19bf547dd217d0b3890e95031a88f498fdbe36cc975a4d48e59ec30e3dfa3f78750"]) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) 20:38:53 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181200, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1411, 0x300, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000005}, 0x8000) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x1, 0x3, 0x3}, 0x7}}, 0x18) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x44) sendto$inet(r1, &(0x7f0000000280)="7877c00caac71c4a57b519b95a5d5724db208b683f9e0e474b069fe6d98601dfff0bd38d16b1c9d62177cae365531a9d2270d091b541f9d5652e12ba3bb04a101000e6a4a6a3e148f02b16295e7eb4c6562f0342835821a4205c47aba9f8812ed0cb70939ed2e7e64f253ae1d2fcad2456ad7e5a522923a4a4f2a649785284ca423693ce51ebe2850624a9018a523d7d9038acc5be4610db24386640db2616400c14fe8cbdc1ab0b", 0xa8, 0x4001, &(0x7f0000000340)={0x2, 0x4e20, @private=0xa010101}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x206d00, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00', 0x6) r3 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x7d0, 0x22300) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x600}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000640)={r5, 0xf800}, 0x8) r6 = openat2(r0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x400, 0x8, 0x16}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000007c0)={r5, 0xa0, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x5, @remote, 0x81}, @in6={0xa, 0x4e23, 0x7ff, @private0={0xfc, 0x0, [], 0x1}, 0x5}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x7}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x8, @private0, 0x1}]}, &(0x7f0000000800)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000840)={r7, 0x0, 0x5}, 0x8) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000880)) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x80000, 0x0) getsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, &(0x7f0000000900), 0x2) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000980)={0x3, "34b7dd5a6cd3a9b67987e3c2e4a02879ed283be8bc267f0fc649a513600462eb", 0x3, 0xffffffe6, 0x4, 0xc000c, 0x4}) 20:38:53 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x42, &(0x7f0000000000)=[{0x4080, 0x7, 0x2, 0x6a}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 377.873382][ T9802] encrypted_key: insufficient parameters specified 20:38:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000001000000000000a659b9d91f8201000000000000000000000000000000d5f2bbf162000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000bd48d9a7d50b40fe144993f795a19f9b4bdb17d604cbd8dbbe20cb951304668a02e95e000f5bd18cabd56724d3b2703fc681d73d532cbbd8b54552c82bb5ea2fb19bf547dd217d0b3890e95031a88f498fdbe36cc975a4d48e59ec30e3dfa3f78750"]) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) [ 378.131924][ T9809] encrypted_key: insufficient parameters specified 20:38:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x8, 0x1, 0x8, 0x4df}, {0x1f, 0x2, 0x1, 0x5ce0}, {0x1, 0x5, 0x8, 0x5}, {0x2, 0x8, 0x40, 0x101}, {0x6, 0x3, 0x0, 0x20}, {0x3, 0x49, 0x1f, 0x6}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0xa, 0x0, @udp='udp:syz1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4025) utimensat(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x59, "af4d3fc19cacd02b6f1370f711896aec9073269c2234fb3d38b4d30de1a31963b027f9ee77fd613875efe36548f9a1481ef0b4491426abea8482bcc1bab52d91afa7283f7fe76fa560c5009c23d1abceec4d8e1a9af1421ba9"}, &(0x7f0000000280)=0x7d) 20:38:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000001000000000000a659b9d91f8201000000000000000000000000000000d5f2bbf162000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000bd48d9a7d50b40fe144993f795a19f9b4bdb17d604cbd8dbbe20cb951304668a02e95e000f5bd18cabd56724d3b2703fc681d73d532cbbd8b54552c82bb5ea2fb19bf547dd217d0b3890e95031a88f498fdbe36cc975a4d48e59ec30e3dfa3f78750"]) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) [ 378.436548][ T9817] encrypted_key: insufficient parameters specified 20:38:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x9, &(0x7f0000000040)=[{0x1000, 0x4, 0x4, 0xd953}, {0x7ffd, 0x49, 0x2, 0x10000}, {0x0, 0x3, 0x1, 0x7}, {0x426, 0x1e, 0x85, 0x78}, {0xff09, 0x3, 0x6, 0x2}, {0x8, 0x40, 0x8, 0x7fffffff}, {0xb8c, 0x1, 0x5, 0x7}, {0x3, 0x40, 0x7, 0x3}, {0x8, 0x20, 0x8, 0x8}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:38:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000001000000000000a659b9d91f8201000000000000000000000000000000d5f2bbf162000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000bd48d9a7d50b40fe144993f795a19f9b4bdb17d604cbd8dbbe20cb951304668a02e95e000f5bd18cabd56724d3b2703fc681d73d532cbbd8b54552c82bb5ea2fb19bf547dd217d0b3890e95031a88f498fdbe36cc975a4d48e59ec30e3dfa3f78750"]) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) 20:38:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x4, 0x200, 0x10000, 0x8000000000000000, 0x80000001, 0x5, 0x1, 0xc6, 0x4, 0x9, 0x627, 0x1, 0x7f, 0x1000, 0x8], 0x2000, 0x4011}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000080e0003006269746d61703a697000000005000400000000000900020073797a30000000240007800c00028008000140ac1e00010c000180080001400300000005d5e47e01440370470005000200000005000100060dd3d2d8e4300d8164e1ec608662a139c69c9dc683440b884229748ccfa68072afe792a52228aacac00f3d6e274ab7adc860bfad6dffb06e364d742ed71560b377c7082bbee10ad497905755b075cd3f053c261102a9ffb540ff524310dbcd7558d715ff282748c98f002dd251fd274f237427cf603bf26b7e5b"], 0x1}}, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x1c, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r7 = socket(0x18, 0x0, 0x0) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r7, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r8, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14, r8, 0x300, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x8801) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3f8, 0x100, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x90}, 0x8000) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r5, 0x0, 0x6209, 0x0) [ 378.735776][ T9824] encrypted_key: insufficient parameters specified 20:38:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x8, 0x6000}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x20) utimensat(r2, 0x0, 0x0, 0x0) 20:38:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) [ 379.024892][ T9833] encrypted_key: insufficient parameters specified 20:38:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x16, 0x0, 0x0, 0x7ffffff7}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) utimensat(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) sendmsg$nl_crypto(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@del={0x108, 0x11, 0x4, 0x70bd28, 0x25dfdbfe, {{'cbc(cast5)\x00'}, [], [], 0x2400}, [{0x8}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x8000}]}, 0x108}, 0x1, 0x0, 0x0, 0x40004}, 0x10) 20:38:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/143, 0x8f}], 0x5, &(0x7f00000006c0)=""/242, 0xf2}, 0x9809508d95008139) [ 379.172312][ T9835] ===================================================== [ 379.179307][ T9835] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 379.186679][ T9835] CPU: 0 PID: 9835 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 379.195262][ T9835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.205315][ T9835] Call Trace: [ 379.208616][ T9835] dump_stack+0x1df/0x240 [ 379.212957][ T9835] kmsan_report+0xf7/0x1e0 [ 379.217374][ T9835] __msan_warning+0x58/0xa0 [ 379.221874][ T9835] __seccomp_filter+0x10bc/0x2720 [ 379.226888][ T9835] ? __switch_to_xtra+0xd60/0x1cf0 [ 379.231997][ T9835] ? kmsan_get_metadata+0x11d/0x180 [ 379.237184][ T9835] ? kmsan_get_metadata+0x11d/0x180 [ 379.242374][ T9835] ? kmsan_get_metadata+0x4f/0x180 [ 379.247576][ T9835] ? kmsan_get_metadata+0x4f/0x180 [ 379.252681][ T9835] __secure_computing+0x1fa/0x380 [ 379.257700][ T9835] syscall_trace_enter+0x63b/0xe10 [ 379.262821][ T9835] do_syscall_64+0x54/0x150 [ 379.267315][ T9835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.273192][ T9835] RIP: 0033:0x45f01a [ 379.277065][ T9835] Code: Bad RIP value. [ 379.281117][ T9835] RSP: 002b:00007f072c032c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 379.289516][ T9835] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 379.297471][ T9835] RDX: 0000000000000e64 RSI: 00007f072c032c60 RDI: 0000000000000001 [ 379.305427][ T9835] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 379.313383][ T9835] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 379.321340][ T9835] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 379.329394][ T9835] [ 379.331710][ T9835] Uninit was stored to memory at: [ 379.336727][ T9835] kmsan_internal_chain_origin+0xad/0x130 [ 379.342435][ T9835] __msan_chain_origin+0x50/0x90 [ 379.347366][ T9835] ___bpf_prog_run+0x6c64/0x97a0 [ 379.352294][ T9835] __bpf_prog_run32+0x101/0x170 [ 379.357136][ T9835] __seccomp_filter+0x59e/0x2720 [ 379.362058][ T9835] __secure_computing+0x1fa/0x380 [ 379.367067][ T9835] syscall_trace_enter+0x63b/0xe10 [ 379.372164][ T9835] do_syscall_64+0x54/0x150 [ 379.376656][ T9835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.382522][ T9835] [ 379.384833][ T9835] Local variable ----regs@__bpf_prog_run32 created at: [ 379.391665][ T9835] __bpf_prog_run32+0x87/0x170 [ 379.396412][ T9835] __bpf_prog_run32+0x87/0x170 [ 379.401154][ T9835] ===================================================== [ 379.408082][ T9835] Disabling lock debugging due to kernel taint [ 379.414220][ T9835] Kernel panic - not syncing: panic_on_warn set ... [ 379.420796][ T9835] CPU: 0 PID: 9835 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 379.430752][ T9835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.440893][ T9835] Call Trace: [ 379.444183][ T9835] dump_stack+0x1df/0x240 [ 379.448503][ T9835] panic+0x3d5/0xc3e [ 379.452405][ T9835] kmsan_report+0x1df/0x1e0 [ 379.456899][ T9835] __msan_warning+0x58/0xa0 [ 379.461391][ T9835] __seccomp_filter+0x10bc/0x2720 [ 379.466400][ T9835] ? __switch_to_xtra+0xd60/0x1cf0 [ 379.471506][ T9835] ? kmsan_get_metadata+0x11d/0x180 [ 379.476726][ T9835] ? kmsan_get_metadata+0x11d/0x180 [ 379.481922][ T9835] ? kmsan_get_metadata+0x4f/0x180 [ 379.487031][ T9835] ? kmsan_get_metadata+0x4f/0x180 [ 379.492139][ T9835] __secure_computing+0x1fa/0x380 [ 379.497159][ T9835] syscall_trace_enter+0x63b/0xe10 [ 379.502289][ T9835] do_syscall_64+0x54/0x150 [ 379.506789][ T9835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.512677][ T9835] RIP: 0033:0x45f01a [ 379.516553][ T9835] Code: Bad RIP value. [ 379.520627][ T9835] RSP: 002b:00007f072c032c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 379.529027][ T9835] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 379.536992][ T9835] RDX: 0000000000000e64 RSI: 00007f072c032c60 RDI: 0000000000000001 [ 379.544948][ T9835] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 379.552905][ T9835] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 379.560863][ T9835] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 379.570317][ T9835] Kernel Offset: 0xe00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 379.581756][ T9835] Rebooting in 86400 seconds..