Warning: Permanently added '10.128.15.196' (ECDSA) to the list of known hosts. 2019/11/23 00:41:55 fuzzer started 2019/11/23 00:42:00 dialing manager at 10.128.0.26:44687 2019/11/23 00:42:00 syscalls: 2397 2019/11/23 00:42:00 code coverage: enabled 2019/11/23 00:42:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/23 00:42:00 extra coverage: enabled 2019/11/23 00:42:00 setuid sandbox: enabled 2019/11/23 00:42:00 namespace sandbox: enabled 2019/11/23 00:42:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/23 00:42:00 fault injection: enabled 2019/11/23 00:42:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/23 00:42:00 net packet injection: enabled 2019/11/23 00:42:00 net device setup: enabled 2019/11/23 00:42:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/23 00:42:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/173, 0xad}, {0x0}, {0x0, 0x9d}, {0x0, 0xc5}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) syzkaller login: [ 289.514454][T11289] IPVS: ftp: loaded support on port[0] = 21 [ 289.653643][T11289] chnl_net:caif_netlink_parms(): no params data found [ 289.708874][T11289] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.716200][T11289] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.724795][T11289] device bridge_slave_0 entered promiscuous mode [ 289.734672][T11289] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.741928][T11289] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.750490][T11289] device bridge_slave_1 entered promiscuous mode [ 289.784463][T11289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.798074][T11289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.830742][T11289] team0: Port device team_slave_0 added [ 289.840297][T11289] team0: Port device team_slave_1 added [ 290.017038][T11289] device hsr_slave_0 entered promiscuous mode [ 290.173027][T11289] device hsr_slave_1 entered promiscuous mode [ 290.476838][T11289] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.484426][T11289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.492312][T11289] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.499518][T11289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.662879][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.691626][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.808836][T11289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.865380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.874294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.894864][T11289] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.938332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.948345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.957519][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.964851][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.054758][T11289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.065788][T11289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.102673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.112635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.121975][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.129301][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.138635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.148356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.159501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.169325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.178995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.188956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.198678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.207880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.217667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.226915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.312367][T11289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.473319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.483763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.492448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.500101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:45:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) dup3(r1, r2, 0x0) 00:45:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) 00:45:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000004000), 0x400000084, 0x0, 0x0, 0x0, 0x0) 00:45:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="54010000100013070000000000000000e0000001000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000800aa0000000033000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000001c001700000000000000000000000000000000002abd700002000000480001006d643500"/268], 0x154}}, 0x0) 00:45:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:45:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="b7000000000000b9bfa30000000000000703000028feffff720af2fff8ffffff71a4f0ff00000000b7060000000000012e4003000000000056040000ff0f000071185c00000000006c140000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a03106613cd71d2fcad2d425ffd8f9830c020e008842ac08b6702bbbe42034d617a53d4f55f65b1ef860de0260b967f6b38538e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a400639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d4b9e52bcec3d8d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da28601c803432181edaffd72b1a8907360a27f7350d99de2e0f146b2b9716a7fd7ae1124fa18ecc0e113b4691bd619b3a0034c6e0ce6578cb293a72125fdd9dcaeca8fb248a33d97ac1f92fd9486a12bbf9c298ab324a57f174da080051a703d71215cf723874783a761bb1d886b8a3e2cc6b8dce923a19b3c7450b52631194627a7fa4e6234631bfe5628e33006e0000000000000000005963"], &(0x7f00000000c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-k`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(\x04\xbd\xc1\x8a\x82\n\xa9\x88\xa1\xb3\xba\xaa\x1f\x8e\xd5\rhn}\xe2\xf58B\xe9\xf1\xaa\xf7\xf9as\xb4\t', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x1}, 0x10}, 0x70) 00:45:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x32) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 00:45:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r1, 0x6, 0x7, &(0x7f0000000000)="10b12f0f209c4bd7d32c91ec31e4994b9ed08ca2d80ab126ee12a500b8b6cb3a9793ca80ef949bfd", 0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x20080, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000180)={0x2, 0x8, 0x7}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000090c00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r7, 0xc004aea7, &(0x7f0000000300)=0xed) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r8, 0xc0605345, &(0x7f00000000c0)={0x7fffffff, 0x3, {0x2, 0x3, 0x6, 0x3}}) 00:45:19 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'\x00@\x90', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd", 0x2d, r1) add_key$user(0x0, &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600), 0x0, r1) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000780)) r3 = syz_open_dev$dspn(0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x5}}, [0x3ff, 0x1000, 0x4, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0x0, 0x6, 0x1, 0x0, 0x1, 0x4]}, &(0x7f0000000900)=0x100) r4 = add_key(&(0x7f00000006c0)='ceph\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740), 0x0, r2) keyctl$chown(0x4, r4, r0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x48000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = dup(r6) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000040)=@int=0x2, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getgid() r8 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r8, 0xc0305602, &(0x7f0000000100)={0x0, 0x556, 0x3013}) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x977}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) keyctl$negate(0xd, r9, 0x49b, 0x0) unshare(0x60020000) [ 292.938417][T11368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.954810][T11368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:19 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x8d50, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$cgroup_subtree(r4, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000200)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x802, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000380)) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x4b8d00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x2, {0x8, 0x1000, "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", 0x7, 0x0, 0x0, 0x1, 0x3f, 0x5, 0x1a}, r8}}, 0x128) mkdirat$cgroup(r4, &(0x7f00000005c0)='syz1\x00', 0x1ff) r9 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000640)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x9}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000006c0)={0x7c}, 0x4) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000700)={0x499, 0x2}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r10, 0x404c534a, &(0x7f0000000780)={0xfffffffc, 0x3, 0x82b}) r11 = dup(r6) ioctl$KVM_SET_PIT(r11, 0x8048ae66, &(0x7f0000000800)={[{0x7, 0x0, 0x2, 0x71, 0xff, 0x40, 0x7, 0x1, 0x1f, 0x40, 0x5, 0x6, 0xc3f}, {0x890, 0x800, 0xfa, 0x20, 0x2, 0xad, 0x3f, 0x4, 0x2, 0x20, 0x8, 0x81, 0x6}, {0x7, 0x3, 0x6, 0x8, 0x8, 0x81, 0x9, 0xc4, 0x7, 0x48, 0x80, 0x3, 0x300000000000}], 0x80}) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_SET_XSAVE(r12, 0x5000aea5, &(0x7f00000008c0)={"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"}) [ 293.114891][ C0] hrtimer: interrupt took 61041 ns [ 293.193365][T11373] IPVS: ftp: loaded support on port[0] = 21 [ 293.782423][T11375] IPVS: ftp: loaded support on port[0] = 21 00:45:19 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0%d%)\x16)r\x0e\x00', 0x10}) 00:45:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)={0x20, 0x2f, 0xff, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @str='vmnet1\x00'}]}, 0x20}}, 0x50080) [ 293.995894][T11380] IPVS: ftp: loaded support on port[0] = 21 [ 294.071374][T11383] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 00:45:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{0x4, 0x3000, 0x128b942e0abddca7, 0xe0, 0x5, 0xff, 0x40, 0x0, 0x2, 0x1, 0x43, 0x6}, {0xd67735b79accde48, 0xd000, 0x6875918360140a0d, 0x6, 0xff, 0x95, 0x40, 0x3, 0x7, 0x9, 0x8, 0x3f}, {0x2, 0x2, 0x79ab8be22d053c7b, 0xff, 0x2, 0xff, 0x7, 0x80, 0x70, 0x6, 0x1f, 0x81}, {0xe000, 0x1, 0x4, 0x3f, 0x6, 0x1, 0x0, 0x1, 0x6, 0xa3, 0x3f, 0x2}, {0x0, 0x2000, 0x9, 0x3f, 0x4, 0x0, 0x81, 0x1, 0x6, 0xfd, 0x6, 0x4}, {0x5000, 0x1000, 0x1f, 0x16, 0x4, 0x94, 0x7, 0x81, 0x1, 0x81, 0xff, 0x2}, {0xf000, 0x0, 0x1d, 0x1f, 0x5, 0x3e, 0x9, 0xff, 0x3f, 0x1, 0x0, 0x8}, {0x100000, 0x100000, 0x0, 0x7, 0x7f, 0x6, 0x7f, 0x8, 0x20, 0xc, 0x1, 0x9}, {0x10000, 0xb6d8cfd553a1b147}, {0x3000, 0x1000}, 0x0, 0x0, 0x2000, 0x400682, 0x6, 0x400, 0x10000, [0xa70, 0x0, 0x6, 0xfff]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000200)="390000001200093317feb1ae7aa77cf40700ff3f0800000045009db9120c007b05000400410168849ef79a0a4955e91ee538d2fd0000000000", 0x39}], 0x1) [ 294.160555][T11380] chnl_net:caif_netlink_parms(): no params data found [ 294.215442][T11386] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 294.251566][T11386] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 294.276823][T11380] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.284147][T11380] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.292856][T11380] device bridge_slave_0 entered promiscuous mode [ 294.302058][T11388] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 294.302908][T11380] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.317391][T11380] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.326093][T11380] device bridge_slave_1 entered promiscuous mode [ 294.334398][T11388] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:45:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/r2\x00', 0xe40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r5, 0xfb7c, 0x859f}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$apparmor_exec(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="737461636b2073652c66405d2414776c616e3000"], 0x14) [ 294.385975][T11380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.441384][T11380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:45:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="595442f9"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r4, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x7, 0xeb, 0x81, 0x100000000, 0x3, 0x3e, 0x5, 0x369, 0x40, 0x61, 0x2, 0x4, 0x38, 0x1, 0x2000, 0x1, 0x81}, [{0x7, 0x7fff, 0x8, 0x0, 0x5, 0x1000000000, 0x0, 0x7f}, {0x3, 0x6, 0x6, 0x4, 0x5, 0x81, 0x10000}], "1a7c2ba201208954b65916a5858363ca3eb1b6105fb104fb17f7b687afb3171c561257fdcc62679c9d04793cd250501757999b7017d46b21cd6673ede4318c5fd263149394c15addc9cd140176c6b31eaf01cfffd3a2c5b8db57d48144fc714b11a8eff2291b2c3a26d124a7cd5ebd7f127205f21b3e27eb4fe9630ba3391483", [[], [], [], []]}, 0x530) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80280, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000040)='TIPCv2\x00', &(0x7f0000000100)='./file0\x00', r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.491154][T11380] team0: Port device team_slave_0 added [ 294.520616][T11380] team0: Port device team_slave_1 added [ 294.603162][T11395] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 294.636728][T11380] device hsr_slave_0 entered promiscuous mode [ 294.663289][T11380] device hsr_slave_1 entered promiscuous mode [ 294.762169][T11380] debugfs: Directory 'hsr0' with parent '/' already present! 00:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000100)=0xe3, 0x4) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="213b8010345e8d59"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 295.027020][T11380] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.034839][T11380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.042598][T11380] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.049778][T11380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.142693][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.182974][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.286269][T11406] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.443968][T11421] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.479573][T11380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.541020][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.550009][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.567749][T11380] 8021q: adding VLAN 0 to HW filter on device team0 00:45:21 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}) [ 295.626316][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.637098][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.646096][ T2814] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.653290][ T2814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.773025][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.783515][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.792453][ T2814] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.799613][ T2814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.808055][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.817932][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.827947][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.837836][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.847330][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.857202][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.866639][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.875701][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.897973][T11380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.910665][T11380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:45:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) socket$unix(0x1, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x7fffffff}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="9e1e88e43e4244e4e64f10ebec34f1b1ca8e9250b348d94969b0db7ac8cdd1d3fc1141b3cf2ba88ec3c63bb965efb97c5cc94930a6cca929c983ed39610ddab7310c85a821a10fef33074f6af0141464ea3e4a5b395ca5d87aceb31227b12009609098078229a4e4d8ee9eb35ed76d205d0d18b5567e7b9755b907c402652dbd11a9706598fc56cde4cadcbecb60363bba20cafd9675b0099d074b92e067800069924c527597654c5916237b10ab544948ed74c69b2bb4df1ab1243158a1cf8c215174cb0b7f3a97ab857447afc4e5f94e9952bd3a4214da5b3e9f8c3f949df0cf37757b9a44376618b1e3676e0a77045a8f9dc50561a41f64057544d7b6c1de973ee2b6d58fec2733ee3ab63dbc90006be6e5341f2a6b8aaef27a383a0626f2281210031e498d06152dbcf6d7e1a9e954a21ae92957e13c08fc41c50d844fee3f8ad2285cabd5db5f6c1d3845f33fa9ba2d4d28d92e2572c5363a1949782ded0b35105f002867b09bf5964b76f8695c3998828244711a30af8fa731e83795244fca855fa71147102df3ff93948269e815c82707572983291341a7a2ab4eac7f1dd0dbf5ea85977b9c7e5d593520a2452e04ddc18efbf70d584af148346908f8718eb7537763f8d2a68172c51c7a0e04255d4df6f1586a28fc7e821c7c29758d845563fd0c6a0d4b5a7cbd1610903149df33c1e24cf8651748c15eb3e2deb548145496d71a22d3d854b1faefe68039e678d1b517497da25a10070f0bf799525c378c1c5c69b37513be44245cb341ae25792c8fb0e45578f16aeb13070275c23d6b04712cd0e965cf251789e9a777b279e171e66ed9872d23b42d2c1ee7f2a7ddc842128b6a1d120cc1d521274e3b29f77c9d85c4a8d971d16177705f1947cc656d7b4c52adedffddf6ea480c20a2b3f2ee98fa2b2b503b11931a2c61a16e399af59a7148a86718b73062ab98b7c0b396bd672c1451905e12495091850a562902d5c60b5feb33e0cffbf6fe4f1fa289650589430ed1f3fa4d8bae45752b4a371fae95c2e5f247254ef3d83d4e7db3652fad4e52fa73bc74ab52a50e9d7d91919bdb2c863779b145bf2d6b3d6e5f3727fe36891b3202ce02ee8a79e35390b50c5b37ed9dc09684144edf854fbecfdc93a1f58a4a", 0x333}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.089704][T11380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.243903][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.254194][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.263220][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.272087][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.279649][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:45:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="a4010000240007ae1e38562aee0b35a502000000", @ANYRES32=r2, @ANYBLOB="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"/424], 0x1a4}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x8, 0xff, 0x8, 0x14, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_x_sec_ctx={0x8, 0x18, 0x4, 0x9, 0x34, "d8abe0bcec6030ffaee8572a9c41716fbb0424988154e548db2c3be6efa87623781a0a7e918b8be8127ee2e1109355fd4ff71f47"}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d5}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bb2, 0x7fffffff, {0x6, 0x32, 0x20, 0x81, 0x0, 0x101, 0x0, @in6=@rand_addr="d4c50f153b7b1718cdd85f7157423bde", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x8000) 00:45:22 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x8, 0x101, 0x4, {0x5, 0x0, 0x52, 0xffff}}) ioprio_set$pid(0x1, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x65, 0x1, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r4 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000080)=""/161, &(0x7f0000000180)=0xa1) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000080)=""/161, &(0x7f0000000180)=0xa1) r6 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r6, 0x1, 0x1c, &(0x7f0000000080)=""/161, &(0x7f0000000180)=0xa1) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, 0x0, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) clock_gettime(0x6, 0x0) ftruncate(r7, 0x2007fff) sendfile(r1, r7, 0x0, 0x87ff7) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 296.676473][T11448] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.730476][T11450] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 296.775168][T11448] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 00:45:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8, &(0x7f0000000680)="00220400", 0x4) socketpair(0x11, 0x6, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 00:45:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000040)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x8000003, @loopback, @multicast1]}]}}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000080)=0x6) 00:45:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_buf(r1, 0x0, 0x36, &(0x7f0000000040)=""/217, &(0x7f0000000140)=0xd9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa008800000000000000069078ac13ffaae000000100004e200000000000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 00:45:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000140)=ANY=[@ANYBLOB="0a0000000000000000000000000000000000007ee1580f80b671e733f971675bfa9e937fc54387974e784490584abb6a257b2a4859c8aef9234b2a74aa44af0f4a59eab46b06c310bafcb130ab5065df4a029d0dd41279e20f34d475b94bfb6c643588e991aeef92530f71a9e493f93aadc70af57c6beb44dcb0749ba917af6a5f0e7b8b6ca31cba259a1f4b506cdf6ee4e663cebf0ab0c7386bd56dfec7a594087400"/172]}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x288000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000000c0)={0x2, 0x20000000, 0xdc45, 0x4, 0x3}) 00:45:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x203, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xe0d8daf}, {0x1}, {0x7, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000001c0)='ext4\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x21, &(0x7f0000000000), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r1, r3) dup3(r6, r2, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r8 = socket(0x18, 0x0, 0x0) close(r8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000180)) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000022e3080378c8e62c41d31bd26776c5d555af065683cffe01e7b9ec44b6d9b5dcd671a3dea5cd43dfbc7a0c06bd0fbd1fc12536ccaf649d517ccfd6a004ca481e34d645e847fec52733f9152fdfb7ac93350aa58a2fb7d8b645cc952e08d8ad942d89d953e53fc48140126fa897d53bdf33691dfa50c842e852c44cd9ee24da98fca7056ecf0754ff621830b653649b695a543330879b13f2fe2d1c84e73debfb05083bcb9180f4e17eb857", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x71, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x14) 00:45:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0x10, 0x803, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x26a, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050200010000080006000000000008000200000000000800080000000000080001000000000008000300000000004a83bbcd97fb91b3b57fa9c92810a347a34e03643a3c5c6b25caffa9fd1418e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad97181b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716ed90d1c999173d8996fe30ff13b0b875acfd5f41f830cbc480301e1c263f774552870bb4bfb9a16db750d3b9ca30669d95cdd211484d0cb9dfa5bde2d37c5dfe9e8e6888906a069052d8fa4c1cf09107137e199886d9a22d7671caa4d478ab7f4d09d2e4d9e73418a6808375ad747b448af80a6d97c77f223e6a3de3f702710befb4"], 0x3}}, 0x9e540a688dd767b1) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:45:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd6050a00500181100fe8000000000000000000000000000bbfe8000000000000000000600000000aa00004e200018907808020000000000020100000001000000"], 0x0) 00:45:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0xf9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) io_uring_setup(0xd3a, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x3, 0x13e}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20, 0x0, @ipv4={[], [], @remote}}, 0xffffffffffffff96) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000200)=0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 00:45:23 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101000) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'vxcan1\x00', 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r2, r0, 0x0, 0x1f7) 00:45:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="fc0000004a000700ab092542e60007000aab8003000000000000369321000100000000feffffff00000000000000008656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214010000c80008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032301748b6e4170e5bbab2ccd243f295ed94e0ad91bd0334babc7c3f2eeb57d43dd16b170083df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000109003fb8d38a873cf10000000000f7e25a", 0xfc) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/93, 0x5d}, {&(0x7f0000000080)=""/200, 0xc8}, {&(0x7f0000000180)=""/238, 0xee}], 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="580000000000000014010000080000000800000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="00c0000000000000"], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="00f8ffffffffffff"], @ANYBLOB="07000000000000009b0800000000000000000000000000006cbc00000000000048000000000000000900000000000000580000000000000014010000080000007b09000006000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="0500000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="03000000000000000200000000000000020000000000000091000000000000004900000000000000090000000000000048000000000000001401000001000000faffffff07000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/70], @ANYBLOB='F\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/233], @ANYBLOB="e900000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/72], @ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="02000000000000003000000000000000010001000000000048000000000000001401000001000000ff7f00003f000000", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00'/129], @ANYBLOB="91000000000000c2", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/128], @ANYBLOB="8000000000000000", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB='\x00'/34], @ANYBLOB='\"\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00'/58], @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00'/153], @ANYBLOB="9900000000000000", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB='\x00'/240], @ANYBLOB="f000000000000000"], @ANYBLOB="05000000000000000100000000000000040000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00'/63], @ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="02000000000000001800000000000000140100000c00000006000000000000005800000000000000140100000600000006000000ff7f0000", @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYBLOB="7203000000000000"], @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB="0300000000000000"], @ANYBLOB="08000000000000000300000000000000feffffffffffffff090000000000000010000000000000000008000000000000"], 0x1e0, 0x8000}, 0x80) 00:45:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff40) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@netrom, @default, @null, @rose, @rose, @null, @bcast, @rose]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/144, 0x90}, {&(0x7f00000001c0)=""/158, 0x9e}, {&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000580)=""/226, 0xe2}], 0x5, &(0x7f00000004c0)=""/84, 0x54}, 0x4722}, {{&(0x7f0000000680)=@ipx, 0x80, &(0x7f0000000980)=[{&(0x7f0000000080)=""/9, 0x9}, {&(0x7f0000000700)=""/26, 0x1a}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f00000007c0)=""/218, 0xda}, {&(0x7f00000008c0)=""/1, 0x1}, {&(0x7f0000000900)=""/70, 0x46}], 0x6, &(0x7f0000000a00)=""/188, 0xbc}, 0x3}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/149, 0x95}], 0x2}, 0x7}, {{&(0x7f0000001bc0)=@pppol2tpv3, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/102, 0x66}], 0x2, &(0x7f0000002d00)=""/28, 0x1c}, 0xd5c1}, {{&(0x7f0000002d40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/89, 0x59}, {&(0x7f0000002e40)=""/67, 0x43}], 0x2, &(0x7f0000002f00)=""/234, 0xea}, 0xffff}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003000)=""/153, 0x99}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/96, 0x60}, {&(0x7f0000004140)=""/119, 0x77}, {&(0x7f00000041c0)=""/182, 0xb6}], 0x5}, 0x7fffffff}], 0x6, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x0) [ 297.959295][T11495] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.971533][T11495] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:24 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x20000000, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100)=0x1, 0x2) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000000, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r2, 0x4, 0x1) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000180)={0x5, &(0x7f0000000080)=[0xec, 0xa35, 0x100, 0xffffffff, 0x57]}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) 00:45:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)=0x80000001) 00:45:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1000, 0x200000) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0xc3, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r0, r2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) fsetxattr$security_smack_transmute(r10, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) bind$inet6(r9, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 00:45:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000000040)={0x5}, 0x8, 0x1c1c00) sendfile(r1, r1, 0x0, 0x40000000) 00:45:24 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) r1 = getuid() setreuid(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r4) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xecc, 0x410000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000400)={'mangle\x00', 0x2, [{}, {}]}, 0x48) getgroups(0x0, 0x0) getgid() r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) unshare(0x60020000) [ 299.129496][T11528] IPVS: ftp: loaded support on port[0] = 21 00:45:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="38000000b5c0d00800001236c6b0f1d9f59006c7e700050008"], 0x1}], 0x1}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080), 0x0) 00:45:25 executing program 0: syz_open_dev$audion(&(0x7f0000001380)='/dev/audio#\x00', 0x80000000, 0x200000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r5 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x14000000000, 0x10000) write$P9_RREAD(r5, &(0x7f0000001280)=ANY=[@ANYBLOB="2a00a86b17432f081a0ee37e806e9f0071ae4e155196f1d80d98696bea3109000000002d457ae1bfa123c63500000000000007814ff01836652f512e6ed5908132d36773474cbb58d3f4f249516bc74fafad99124fa78cd3724c6fb6165cfda1e663e994d0aee2bbcdddbfc11e71d4bc2f03fe09304f2bcdbeec11e2f235dfe5fa8cbb0c0f56fffd067e61f097e4d4cf32f929babbe2e97c6157b21ff7b3b014047f417a72a3315cf5b3eff996060ddb3abb649c2d89cba37fb8510422858d5df32afd897ade4af904458945741d7ae2cef5ac6bb99505abfdced348f88bbb553731f780db2f63ccc483efc8dbbb"], 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r8, r7, 0x0, 0x50) ioctl$UI_BEGIN_FF_ERASE(r8, 0xc00c55ca, &(0x7f0000000040)={0x3, 0x6, 0x2}) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) listen(r4, 0x1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r6, 0x200000000002) r9 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40001) ioctl$KDGETKEYCODE(r9, 0x4b4c, &(0x7f0000000100)={0x8, 0xffffff00}) r10 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r11 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$EVIOCGPHYS(r12, 0x80404507, &(0x7f0000000280)=""/4096) ioctl$TCSETAW(r12, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:45:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="2000000000000000840000000200000007000402ff7f000001000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xffffffffffffffd2, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:45:25 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x0, 0x1, 0x401, 0x7, 0x6, 0x3f, 0x20, 0x1ea, 0x5, 0x7fff, 0x6, 0x30f, 0x0, 0x5, 0xee4]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r1, 0x9d, "da84fe636171bbe4955b393ec7f78d4fa0b9c6746d6bc3d29be37f69e2aa7f654a1e87585c057107650993f120d53be26fa6c29f2c4ea7b4e5a09e06d92bddf5e662ef9c68528863351054dc6e362716bb8aee616cef76ad17b195821584a1936a8b63e4f2a36c6aa44109e684fc2b765e9bc5b105c8b8abaa7d44b9a30cd95e755208ba237ce872d7417bc01c15e2ad8f3715b052c7dea47e7310101a"}, &(0x7f0000000240)=0xa5) r2 = msgget$private(0x0, 0x30) r3 = geteuid() getgroups(0x7, &(0x7f0000000280)=[0xee01, 0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)=0x0) r9 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000500)={{0x1e6a, r3, r4, r6, r7, 0x140, 0x40}, 0x9f2, 0x5, 0x2, 0x81, 0x7, 0x71, r8, r9}) socket$kcm(0x29, 0x8, 0x0) r10 = accept$packet(r0, 0x0, &(0x7f0000000580)) sendto$packet(r10, &(0x7f00000005c0)="226adbe7dbaaa8a6705977c1b5c70473eae7090618691b5b5b55c1da5a1a5e4cb8261ab41f25aa82bb7943d848a0074a7e006db70b4549bc8afa304197e228d813a5c3d07eff2928f2885a621e32e97d182aa6dac53baca477fd952b14f3dda5e53b381b33e7018f239994eeb0ba1537117816", 0x73, 0x800, &(0x7f0000000640)={0x11, 0xed, r5, 0x1, 0x3f, 0x6, @local}, 0x14) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r11, 0x2271, &(0x7f0000000680)) r12 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x7fff, 0x80000) setsockopt$IP_VS_SO_SET_DELDEST(r12, 0x0, 0x488, &(0x7f0000000700)={{0x88, @broadcast, 0x4e21, 0x4, 'lblcr\x00', 0x10, 0x9, 0x6f}, {@multicast1, 0x4e23, 0x10000, 0x30, 0x200, 0x3}}, 0x44) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000780)) openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)={0x0, 0x0}) sched_getattr(r13, &(0x7f0000000840)={0x30}, 0x30, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pread64(r0, &(0x7f00000008c0)=""/129, 0x81, 0x7) ptrace$setopts(0x4200, r8, 0x0, 0x41) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_proto_private(r14, 0x89e7, &(0x7f0000000980)="92389649f114969185f0bcb3a08206c6f135d554275bc49c67027e0e44319fdc5a68d7360fea013a690f4c3d490f98ed4a9bb34fe55bed2e54e343d454a5b63f6dd38662517d5c5e5bbe402ad8e47d433a7c5e3d742c9364dcb2f578c2ba3038ca2908468c006144859394ad23ee21e504f2d3b3e0f21588b04010868e3bc955751f60825864efdb2d90f6e1fe5ae22cb483f0f723467c881a119feddb6b218b67e1d2ddb30d07334601cd7508e5f12507502de9c0e1ddc6d3793629ae45846be6d975fa2d9dce326ff4194ca9b1c8e42c17bd970a71") r15 = syz_open_dev$amidi(&(0x7f0000000a80)='/dev/amidi#\x00', 0x0, 0x141a00) ioctl$KVM_GET_SREGS(r15, 0x8138ae83, &(0x7f0000000ac0)) r16 = syz_open_dev$audion(&(0x7f0000000c00)='/dev/audio#\x00', 0x5, 0x22800) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000c40)) 00:45:25 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) clock_gettime(0x6, &(0x7f0000000000)) 00:45:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/166, 0xa6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffd000/0x2000)=nil) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="0000000008000100736974000c0002000800040000000000"], 0x38}}, 0x0) [ 300.087113][T11553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:26 executing program 1: socket$inet6(0xa, 0x800000003, 0xff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa00) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') lseek(r0, 0x10000000000000, 0x1) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000200)=[{}, {0x0, 0xff}, {0x0, 0x613b}, {}, {}, {}, {}, {}, {}], 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r5, r6, 0x3, 0x9}}}, 0x82) r7 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x10000000, 0x0, {0x5, 0x7, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x6, 0x2a92, 0x80005, 0x1e04, r8, r9, 0x3, 0x9}}}, 0x78) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000180)={{0xd17, r4, r6, r7, r9, 0x20, 0x7}, 0x7fffffff, 0x7, 0x100000000}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) clone(0xb60da326cece449, 0x0, 0x0, 0x0, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) listen(r10, 0xffff) r11 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x608000) setsockopt$inet_opts(r11, 0x0, 0x0, &(0x7f0000000440), 0x2e1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) readv(r12, &(0x7f0000000280)=[{&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000340)=""/163, 0xa3}], 0x3) 00:45:26 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x63) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0800180001ac0f000586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) rt_sigsuspend(&(0x7f00000000c0)={0x7ff}, 0x8) [ 300.326503][T11562] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.468762][T11565] IPVS: ftp: loaded support on port[0] = 21 00:45:26 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010400000000000010000af0000008000000e7ffffff07001c0000000000"], 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x633f50b141d9b9fe, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000180)={@flat=@handle={0x73682a85, 0x1000, 0x1}, @fda={0x66646185, 0x5, 0x2, 0x20}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000200)={0x0, 0x18, 0x38}}}, @acquire={0x40046305, 0x1}], 0xdc, 0x0, &(0x7f00000002c0)="4e188561176289efca794cfe6ca8a00de1993192a0ecf81a61ee1932df2d917b2550b65bea627b4540cfe40054311fe6a187ec4a5aec0ff9d69f3bb67b07ef1eccf373d51173cc982be1e5ed10af91d5f39fff927abffbfbeea53c4d30c486c537880ed0d0e185ea05c0f05237946175d9b5e5c942b28432f99aad6cf137d4de9331f230a81b8ecd967e99887964982a3a25c9094353f72b01588ae647ce75d4feb814741ba8b70ceab3bc0152fc8a4b5bb5fa73efa79a0e30956937dcff849fa2339d86f65e1ce2939be063da1f0566ce12742909ed81d19f17ec00"}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) capget(&(0x7f0000000040)={0x20071026, r5}, &(0x7f0000000080)={0x9, 0xfa5c, 0x3, 0x80000001, 0xfffff000, 0xaf2f}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 300.671367][T11568] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 300.692887][T11568] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 300.706592][T11565] chnl_net:caif_netlink_parms(): no params data found [ 300.755336][T11570] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 300.792988][T11565] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.800228][T11565] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.809080][T11565] device bridge_slave_0 entered promiscuous mode [ 300.839515][T11565] bridge0: port 2(bridge_slave_1) entered blocking state 00:45:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/64, &(0x7f0000000040)=0x40) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 300.846857][T11565] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.865863][T11565] device bridge_slave_1 entered promiscuous mode [ 300.945954][T11565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.969767][T11565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.011068][T11565] team0: Port device team_slave_0 added [ 301.029261][T11575] IPVS: length: 64 != 24 [ 301.046033][T11565] team0: Port device team_slave_1 added [ 301.076056][T11576] IPVS: length: 64 != 24 00:45:27 executing program 1: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000340)={0x8, "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"}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d530bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x8, 0x3, 0xf2, 0x79]}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010003b0e000000000000000000000000533d3ca2f31778813535f1f40ac3fd48efe07f07bb66820d2e82aa192409d5dad3da591444d87c30776fcdf231059b9cea222974dc42dacf9738c8bcafdaae9acdd64842afbd2599747dc7f8de089aac1b7e6d77a668fbce760f2868c15f433c5bf37e9cfc1b7c843f59fe84b6ccb7ecf495aac599609c64c59257c34c7426e5e422304364795db7c88e406159986bb2b8b7a54544ba0c88", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012000c000100677265746170000020000200080015007db201000400120008000800000000000800140000000200"], 0x50}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000180)={0x49, 0x1}) [ 301.116723][T11565] device hsr_slave_0 entered promiscuous mode [ 301.125067][T11564] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.153096][T11565] device hsr_slave_1 entered promiscuous mode [ 301.182189][T11565] debugfs: Directory 'hsr0' with parent '/' already present! [ 301.217205][T11581] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.277137][T11581] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:45:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept(r2, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000001f80)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="00d98b34e9257b70890449fb88e10a94"], 0x1}], 0x1}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x71a000) [ 301.430240][T11565] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.437521][T11565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.445382][T11565] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.452622][T11565] bridge0: port 1(bridge_slave_0) entered forwarding state 00:45:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000080)=0xffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f0000000100)='/dev/sg#\x00', 0x9) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x5) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 301.704685][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.728831][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 00:45:27 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) [ 301.971008][T11565] 8021q: adding VLAN 0 to HW filter on device bond0 00:45:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa040b0d5c14e008004500003000000000007f0078ac7014bbac1414002d0290000000f7ff000000abc27e003288136f044f1117552866969d1414aaac141400eaa873a49f398f0b0b2c085003f2aab347bdfc5966ccd9cde3f27d81c7f0082e1739c45c9c0ab1"], 0x0) [ 302.051618][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.060536][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.104909][T11565] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.196374][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.206114][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.215005][ T2814] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.222220][ T2814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.323211][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.333289][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.342351][ T2814] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.349512][ T2814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.357964][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.367901][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.377943][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.387792][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.397261][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.407938][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.417424][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.426545][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.435615][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.444683][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.467788][T11565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.589243][T11565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.822573][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.832616][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.840245][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:45:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000191000050708000000000000000000002c76148602f53b535620246f767f00238c8ac1aafc0574a59cf6a9baaa5453ff4577f3ee55ece527dfcdb9f566a74a3d464b3d3763c3ea9bfa3a92763068f09f7eb467c0f0cb4ec9fd9c8d91a4e87ac526b202ab7673c3ebec2b91a2547a7261c81ae62320509fd9456c9efc94cf5c12406a1444fa93cefa40b920d90aa78c57ab117465f03361e2e65ff709ed016b8d9ae674b3a2cddd2e967c8e320440047c9aecd02fa2c6455675a2b65aebd5f908a53310d3415be9c183e38379b1c0c6d9497aca871584cd7762ab821464da42cd89b8630220f442be5b25f99009c6cd1cdf44ae99204752128bb81b50d9d9e0365d383225f2b03b9a5fb900caca60e607ce8c210495166cbc69968b73e83954", @ANYRES32=r2, @ANYBLOB="00000000000000002000120008000100767469001400020008000500ac1e000108000100", @ANYRES32=r2], 0x40}}, 0x0) 00:45:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$rxrpc(0x21, 0x2, 0xa) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000040)='bridge\x00', 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x1a4, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 00:45:29 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3) close(r0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x1f, 0x8, 0x0, "bb2b142bea7fff5020297ffe0fedf1793614c98e009434545e8701d4ae17ef7de06a44bceb0d4324b4c527392b9228cd9c1efc7a122e94c7dd58ae54", 0x0, "a90013ccf0a6295bc48180f83755ab3f96d7914bfa66d6ea5737da6af4a63c3936a93ed66ce338deb9c23d7649c518e81b23f5b0b4330a40a64d547f", 0xe8}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x402, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1, 0x141382) r4 = socket$netlink(0x10, 0x3, 0xa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r6, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r2, &(0x7f0000ec3ff4)) shutdown(r2, 0x1) shutdown(r2, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r3}], 0x1, &(0x7f0000c03ff0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$VIDIOC_QUERYBUF(r1, 0xc058560f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, &(0x7f0000000240)={0x1ff, 0x0, 0x0, 0x95, 0x7}, 0x0, 0x0) [ 303.106719][T11637] bridge1: port 1(bond0) entered blocking state [ 303.113416][T11637] bridge1: port 1(bond0) entered disabled state [ 303.122445][T11637] device bond0 entered promiscuous mode [ 303.128029][T11637] device bond_slave_0 entered promiscuous mode [ 303.134746][T11637] device bond_slave_1 entered promiscuous mode 00:45:29 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r1 = getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d0132838b587ae09c50671fda36c167d87ed24710f76ffbcd612", 0x64}, {&(0x7f0000000300)="0d9368ed36e8eb4933f47d743f932f1c0075d1c3dc1f4705f5d7b905c00000000000008e8b696070017d4566a8e02fa23b0470e79520b805fb0eb89e15254ca6246bc9e377490efb354d", 0x17}, {&(0x7f0000000180)="98a15617168925fd259138ac85bf9d25602e2ca282bbd0b27c9561fdc7d06ce6675277c1b4cf71d41e7d72034bb32daa371c4cb01c29631d51ff6d8e88be74100c19fdfe734be2d34ecda154faa057c0ab516cb93ea46c1e943b8ea95164c839059df051d0821172551159", 0x6b}, {0x0}], 0x4}], 0x492492492492781, 0x8001) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) vmsplice(r0, 0x0, 0x353, 0x2) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r9, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r10, &(0x7f0000000580)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r11 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r11, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xba) ioctl$FS_IOC_FSGETXATTR(r11, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0x0, 0xff}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r13 = socket(0x400020000000010, 0x3, 0x0) write(r13, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000440), 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 303.314043][T11637] device bond0 left promiscuous mode [ 303.319405][T11637] device bond_slave_0 left promiscuous mode [ 303.325809][T11637] device bond_slave_1 left promiscuous mode [ 303.332771][T11637] bridge1: port 1(bond0) entered disabled state 00:45:29 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @rand_addr=0x9}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000885, &(0x7f0000000380)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x11c400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x30) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) r5 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x80000000, 0x40000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000002c0)={0x1c, {{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x88) shutdown(r0, 0x400000000000001) 00:45:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x80, 0x40) write$rfkill(r1, &(0x7f00000003c0)={0x8000, 0x6, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000001c0)={0xe0178d4, {{0xa, 0x4e23, 0x401, @mcast1, 0x7}}, {{0xa, 0x4e20, 0xf4, @empty, 0x7}}}, 0x108) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000300)={0x4d, 0x41e, 0x100, "d6e5d23b279be6ca898e62f479abb562ebdc5649920745a87680a66ca6369537eef84b2256b78fa8ed861adf903b53cfb6d6a1956e9485fbd60130cafc97c4170d3fdd41f8897594b5f0aa5899"}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'syz', 0x20, 0xc6b}, 0x2b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040)="6ebeb6c5c8bacfa33b33f43969b92a505c2ded4aeee584a3e0bc1f479c9091093305d4c9ee76818e03c1594ad0f1e4098f8c1d91a831467fa07b640b1cf8895bd43cbb5f07791a450732cb5a1c845ef304da64e614453940d9cbf9b39b5a6c8a9e766c98add4f661f0db67e2ebbb9d0270fe08", 0x73, 0xfffffffffffffffe) [ 303.559711][T11652] encrypted_key: master key parameter '3ÔÉîvŽÁYJÐñä' is invalid [ 303.576161][T11653] encrypted_key: master key parameter '3ÔÉîvŽÁYJÐñä' is invalid 00:45:29 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001400)={0xf0f000, 0x0, "3d3eb9ee73710d44aaa69020b92b3413549707be7c2d09afdb7a2bca43abe321"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x9, 0xffff, 0x2004, 0x7, 0x2, 0x1c, 0x0, 0x4}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 00:45:29 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000200)=[{}, {0x0, 0xff}, {0x0, 0x613b}, {}, {}, {}, {}, {}, {}], 0x3) semtimedop(r0, &(0x7f0000000080)=[{0x3, 0x1e, 0x1800}, {0x3, 0x0, 0x800}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x100) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) 00:45:29 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d01387ae09c50671fda36c167d87ed24710f76ffbcd612", 0x61}, {&(0x7f0000000140)="8d93682d3645a66298b06a18e8eb4933f47d743f932f1c", 0x17}, {&(0x7f0000000180)="98a15617168925fd259138ac85bf9d25602e2ca282bbd0b27c9561fdc7d06ce6675277c1b4cf71d41e7d72034bb32daa371c4cb01c29631d51ff6d8e88be74100c19fdfe734be2d34ecda154faa057c0ab516cb93ea46c1e943b8ea95164c839059df051d0821172551159", 0x6b}, {0x0}], 0x4}], 0x1, 0x8001) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r3, &(0x7f0000000580)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c3298a76d699010000000000000005da3f0dc7ec6e26565f80000000000000000000765c0c72077df952a814e8c2e63176e3bcfc3a1bb757ea51587e211427f7822247c4c17ae06c0a43fd4a9f86a4de3303b940b97fb2d4d00cba2aa7f7b2bd553c0ca265b0a22b7eb9dfc4c3e8adf464f0cebabb878291141464d5"], 0xba) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0x0, 0xff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r6 = socket(0x400020000000010, 0x3, 0x0) write(r6, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000440), 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 303.907572][ C1] sd 0:0:1:0: [sg0] tag#7217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 303.917178][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB: Test Unit Ready [ 303.923814][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.933557][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.943320][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.953097][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.962879][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.972617][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.982382][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.992258][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:45:29 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x5}, 0x99) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 304.002026][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.011823][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.021545][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.031300][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.041024][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:45:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000200)={{0x2, 0x0, @descriptor="0e8b12164fe8c3e7"}}) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd, 0x0, "af914f8399b87de0fb927121a0a625f344b3ba717dc594eaef990a150713db901acfc360539db81bf259dc19e1182d74f2021de581fd1c5441c5cde8476b8863", "47abe259ba3fb44689a632cf14c0fe54077c2601de362e481d0b13ea6d1c0e2f", [0x4, 0xffffffff]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCLINUX3(r7, 0x541c, &(0x7f0000000080)) [ 304.050799][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.060633][ C1] sd 0:0:1:0: [sg0] tag#7217 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:45:30 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x13, 0x0, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @mcast2}, 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r5 = dup(r0) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r6, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r8 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r8, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f00000001c0)={r7, 0x0, 0x100, 0x6, 0xda}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80401, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000940)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0x1a5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r4, 0x7, 0x1, 0x7) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000240)=0x0) fcntl$getown(r1, 0x9) getpgrp(r9) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r5, 0x5606, 0x6) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000180), &(0x7f0000000280)=0x4) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r11 = getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000040)={[], 0x2, 0x9, 0x200, 0x2, 0x9}) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x6a}, 0x0) r14 = dup(r12) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000200)="0adc1f123cdca5b6123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r17 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r16, r17}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r14, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r17, r11, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 00:45:30 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d01387ae09c50671fda36c167d87ed24710f76ffbcd612", 0x61}, {&(0x7f0000000140)="8d93682d3645a66298b06a18e8eb4933f47d743f932f1c", 0x17}, {&(0x7f0000000180)="98a15617168925fd259138ac85bf9d25602e2ca282bbd0b27c9561fdc7d06ce6675277c1b4cf71d41e7d72034bb32daa371c4cb01c29631d51ff6d8e88be74100c19fdfe734be2d34ecda154faa057c0ab516cb93ea46c1e943b8ea95164c839059df051d0821172551159", 0x6b}, {0x0}], 0x4}], 0x1, 0x8001) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r3, &(0x7f0000000580)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c3298a76d699010000000000000005da3f0dc7ec6e26565f80000000000000000000765c0c72077df952a814e8c2e63176e3bcfc3a1bb757ea51587e211427f7822247c4c17ae06c0a43fd4a9f86a4de3303b940b97fb2d4d00cba2aa7f7b2bd553c0ca265b0a22b7eb9dfc4c3e8adf464f0cebabb878291141464d5"], 0xba) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0x0, 0xff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r6 = socket(0x400020000000010, 0x3, 0x0) write(r6, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000440), 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 00:45:30 executing program 2: stat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000900)) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x14) lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8000, 0x39b281) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x90, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x90}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402800}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="99b8dc73b6828449bc524b2798cd0aeddfe0ed46138cc9cd79bb9a1acc51f7d6905602c37b576a75cba9059d9361718d9a652674e3d9dd1c2a775dcfdcbcdde5", @ANYRES16=r2, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/imice\x00', 0x0, 0x101003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8a42, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) unshare(0x60020000) [ 304.430052][ C1] sd 0:0:1:0: [sg0] tag#7218 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 304.439667][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB: Test Unit Ready [ 304.446312][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.456067][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.465837][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.475604][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.485354][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.495059][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.504831][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.514548][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.524307][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.534019][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.543759][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.553461][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.563202][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.572977][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.582651][ C1] sd 0:0:1:0: [sg0] tag#7218 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.655072][T11689] IPVS: ftp: loaded support on port[0] = 21 [ 304.668628][T11684] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 00:45:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') open(0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = accept4(r3, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80, 0x81000) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000001c0)=0x68) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r5 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x2fa, 0x0) 00:45:31 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d01387ae09c50671fda36c167d87ed24710f76ffbcd612", 0x61}, {&(0x7f0000000140)="8d93682d3645a66298b06a18e8eb4933f47d743f932f1c", 0x17}, {&(0x7f0000000180)="98a15617168925fd259138ac85bf9d25602e2ca282bbd0b27c9561fdc7d06ce6675277c1b4cf71d41e7d72034bb32daa371c4cb01c29631d51ff6d8e88be74100c19fdfe734be2d34ecda154faa057c0ab516cb93ea46c1e943b8ea95164c839059df051d0821172551159", 0x6b}, {0x0}], 0x4}], 0x1, 0x8001) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r3, &(0x7f0000000580)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c3298a76d699010000000000000005da3f0dc7ec6e26565f80000000000000000000765c0c72077df952a814e8c2e63176e3bcfc3a1bb757ea51587e211427f7822247c4c17ae06c0a43fd4a9f86a4de3303b940b97fb2d4d00cba2aa7f7b2bd553c0ca265b0a22b7eb9dfc4c3e8adf464f0cebabb878291141464d5"], 0xba) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0x0, 0xff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r6 = socket(0x400020000000010, 0x3, 0x0) write(r6, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000440), 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 00:45:31 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f00000000c0)={0x1, 0x1, {0x3, 0x8509c2fad9576ea6, 0x800, 0x0, 0x1}}) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r8, 0xc040564a, &(0x7f0000000080)={0x3856, 0x0, 0x603c, 0xe04, 0x7d, 0x0, 0x6f5b995f}) [ 305.423410][ C0] sd 0:0:1:0: [sg0] tag#6021 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 305.433048][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB: Test Unit Ready [ 305.439614][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.449406][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.459153][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.468930][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.478683][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.488468][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.498195][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.508239][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.517992][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.527777][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.537517][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.547245][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.556990][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.566750][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.575892][T11698] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 305.576503][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.584803][T11698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.603198][T11698] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 305.611486][T11698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)}, 0x0) [ 305.640629][T11705] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 305.649619][T11705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.666487][T11705] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 305.674842][T11705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x400, &(0x7f0000000080)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850008002e000000c6000000000000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 00:45:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x121100, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x2a}, 0x2}, 0x0) 00:45:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000f7ffffffbfa7000000000000550200002006ffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe3d6405000000000075040000000000002704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d989a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b14756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1741937c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c034318508ff070000000000001558055de1850bc54fab4dcec2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) fsync(r0) 00:45:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0400"/59]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31413f13}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:45:32 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xdf) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@empty, 0x25, r1}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) [ 306.079234][T11725] IPVS: ftp: loaded support on port[0] = 21 00:45:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback, @multicast2}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 00:45:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000f7ffffffbfa7000000000000550200002006ffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe3d6405000000000075040000000000002704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d989a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b14756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1741937c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c034318508ff070000000000001558055de1850bc54fab4dcec2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) fsync(r0) [ 306.332022][T11725] IPVS: ftp: loaded support on port[0] = 21 00:45:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r5, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x74, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x34}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xc}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbfa0}]}, 0x74}, 0x1, 0x0, 0x0, 0x20}, 0x40008) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xffffffffffffff83) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="440f20c03504000000440f22c00f20c3b8546200000f23d00f21f835000000090f23f80f01c3f3360f01dfb8010000000f01d9dfc80f01cbb8cf95c1d70f23c80f21f8350000a0000f23f8c4e2a59c84eb00000000", 0x55}], 0x1, 0x0, 0x0, 0x1fe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='4.6{4\xedf\xef\xa1\x88^:\x86\x13\xea\xcb\xc2dq1\xaf=y\xc2\x172\xcer\xa9\x10\xf9\xac\xdaz\a&\x10s\v\x19u\xb8}\x9d\x85\x95\xe4\'\xb5~\x82\x1a\b>\x1a|^uft\xaa\x18\xfa\x10\x8e=8\x95H\xbbf&\xdc\xe7\xb1It<\xa9\\\xbd8Q(\xbb!\xa3v\x1e\x97=&\x12D\x17\xe1z\x11\xec\x85\xd6\xf0\xa9B\xd0\xb2g~\x8e\xb5\xac\x87\xd0s\xd2\xdd2\r\x19?6\xb2\xda\"\xbbz6S\x19\x1f\x99S\xb2vv\xd6i\x9f\x92\x1a\xdb\xec\xa9\xb8\x16*bEY\xe0\x83\xe5\xbd\xa4r\x1f\xdc\x98\xe2K6-J\x0e\xddw\xa4K\x87\x01\xb1\xd38\x1b\\\xb8\x96\r\x87\x814bi\xb8\xb8w\xf4+!\xc0\r\xe4\xa6\r~\xca\x99\xf7\xe9>-\xc5[}x\xc7M\x13\xa5\x0enQtC\xabuhB\xd6\xe7F?\xfey\x99\x8d\xb4\xa1C\x96\xb2G\x9e\x00\xc6\x7f`\xbc+\x83xb\xf5\xd4\x86la\xff\x04\xb0F|-^\x9c\xfdVjF\xd7\x7f\x1d\x1fL%\x85\xed>\xc8\xe3\f\xcc?\x18dbFB\xe6\xf30R\n~a\xd0\xbd\x06l1\x8e\xd43\xa2Km1=%\xcc}\x9f\x00n#\xaa\x1d\xd98\xea\xb2\x85\x88s\xee\t\xdd\xe0\xd9o2\xec\xbbs\xc6\x00~b\xa0X\xf2\xa3!\xfd\x1c\xad8>\xfb\xb1\xa6\x15\x8b_[\x0f\xde\xff/W\xdb(\b\xac\xe3\x12\xaa\'^\b\x16\x03\xe2\xb5\xafcz\n.\x9d\xfa\x17L\r\xf8\t9mN,\xec&\xef\x01\xd5\xe6\xd6\xebuTE\t\xdaY\x8e)\xb0?\x04\xef0\xecq\xa0\xd2\xabJ,\xd0EX\xe0\xf6\xff\xc3E=\xec<\xa4\x03\xda\xfd5\x86\xc9o Q\xe9\x10\xac\xa82[\x18\x8b?\xfb\xb3\xb5%\xc8\x94\xb2\xac\xbb_G2\x8b\x99\x12l\a\xd5#|\x0e\xe7!rR\xf1\xc9\x98s\xbd\x87}3\xba\xae\x86\xd3\xb4\xdf\xcc\x84\xea\x17]M\xb9\xae\x00\f\x15RB\xf4j\r\t\xe1A\xc0\xb0\xbf\xc6\x175\xe2w\\A\x10\xb5H\xe0|\x8fA\xe2\x83d:\x85\xec\xe5\x10\x86\xbf\xe4y]\x13\xd7Fm\xf0\x18\xac#', 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080), 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x600) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4040, 0x0) 00:45:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) arch_prctl$ARCH_GET_CPUID(0x1011) open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') r4 = syz_open_dev$audion(&(0x7f00000013c0)='/dev/audio#\x00', 0x3ff, 0x4102) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) write$FUSE_BMAP(r3, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x100000000}}, 0x18) r5 = msgget$private(0x0, 0x500) r6 = getgid() lstat(&(0x7f0000001400)='./file1\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r8, r9, 0x3, 0x9}}}, 0x82) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) clone3(&(0x7f0000002600)={0x120000, &(0x7f00000014c0), &(0x7f0000001500)=0x0, &(0x7f0000001540), 0x9, 0x0, &(0x7f0000001580)=""/97, 0x61, &(0x7f0000001600)=""/4096}, 0x40) msgctl$IPC_SET(r5, 0x1, &(0x7f0000002640)={{0xffff, 0x0, r6, r7, r9, 0x181, 0x800}, 0x3, 0xffffffff, 0xe890, 0xffffffffffff0000, 0x4, 0x9f, r10, r11}) r12 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/packet\x00') sendfile(r1, r12, 0x0, 0x497a) sendfile(r1, r12, &(0x7f0000000040), 0x5) readv(r12, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0xffffffae}], 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r12, 0xc008640a, &(0x7f0000000100)) ioctl$RTC_IRQP_SET(r12, 0x4008700c, 0x1832) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000301ffff00080500000000000000000014010800000000000000000000000d0800000000"], 0x28}}, 0x0) 00:45:34 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x8fe7, &(0x7f0000000640), 0x11d, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000002"], 0x20}, 0xe0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x80000000000, 0x8) 00:45:34 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x3, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'sit0\x00', 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0xd4dfbb22d3cb2d14, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000180)={0x800, 0xff, 0x9, 0xfffffffffffffffb, 0x5, 0x0, 0xffffffff, 0x10000}, &(0x7f00000001c0)={0xfffffffffffff858, 0x7, 0x7, 0x14c600000000, 0x1, 0x0, 0x2, 0xf46}, &(0x7f0000000200)={0x8, 0x1, 0x4, 0x7fe, 0x2, 0xdcd1, 0x4, 0x1}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x4}, 0x8}) mknod(&(0x7f0000000300)='./file0\x00', 0x0, 0x937e) r3 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f0000000580)={r5, 0x4, &(0x7f0000000480)=[0x1, 0x7ff, 0xfff, 0x7], &(0x7f00000004c0)=[0xfff, 0x1, 0x80000000, 0x4], 0x2, 0x5, 0xffffffff, &(0x7f0000000500)=[0x6, 0x20, 0x4, 0x100, 0x9], &(0x7f0000000540)=[0x7, 0x800, 0x8, 0x1f]}) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r6 = dup2(r0, 0xffffffffffffffff) setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000640)={0xfffffff, 0x2, 0xffffffff, [], &(0x7f0000000600)={0x9909e4, 0xffffff00, [], @p_u16=&(0x7f00000005c0)}}) r7 = syz_open_dev$radio(&(0x7f0000000680)='/dev/radio#\x00', 0x1, 0x2) read$FUSE(r7, &(0x7f00000006c0), 0x1000) r8 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x0, 0x7, 0x3343f649}, &(0x7f0000001700)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000001740)={r9, 0x8, 0x1}, 0x8) execve(&(0x7f0000001780)='./file0\x00', &(0x7f0000001800)=[&(0x7f00000017c0)='}vmnet0*\x00'], &(0x7f00000018c0)=[&(0x7f0000001840)='/dev/dsp\x00', &(0x7f0000001880)='/dev/dsp\x00']) socketpair(0x8, 0x2, 0x31, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r10, 0x29, 0x44, &(0x7f0000001940)={'NETMAP\x00'}, &(0x7f0000001980)=0x1e) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/btrfs-control\x00', 0x102, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000001a00)=0x10000, 0x4) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000001a80), &(0x7f0000001ac0)=0xb) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r13, 0x84, 0x6b, &(0x7f0000001b00)=[@in6={0xa, 0x4e23, 0x400, @local, 0x8}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x0, @empty, 0x8}, @in6={0xa, 0x4e24, 0x1, @local, 0x284e}], 0x94) 00:45:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)) r2 = dup(r1) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0xffffffffffffff78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000001c0)={'bond_slave_1\x00', {0x2, 0x4e21, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x50}}, 0x0) 00:45:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp6\x00') r1 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000005c0)={0x6c84, [0xafb, 0x8001, 0x774a, 0x100, 0x6ee, 0x4, 0x7f, 0x8, 0x1, 0xbc07, 0xfff, 0x8, 0x20, 0x0, 0x8001, 0x8, 0x15, 0x5, 0x5, 0x3e, 0x717c, 0x898, 0xfc01, 0xa412, 0x1, 0x7, 0x1cec, 0x1, 0x5, 0xfff7, 0x8000, 0xfff, 0xffff, 0x3, 0xb9, 0x66bc, 0x5, 0xffff, 0x6, 0x401, 0x3, 0xbd, 0x5b, 0x4, 0xffe0, 0x20, 0x6, 0xff], 0x5}) write(r1, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x6, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r2}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r4, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'lapb0\x00', r4}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x4e24, 0x6, 0x4e24, 0x5, 0xa, 0xa0, 0x80, 0x0, r5, r2}, {0x401, 0x3f8000, 0xfffffffffffffc01, 0x42d2066e, 0x101, 0x3, 0x338, 0xfffffffffffffff7}, {0x2, 0x80000000, 0x351, 0xffff}, 0x20, 0x6e6bbb, 0x0, 0x0, 0x1, 0x1}, {{@in=@broadcast, 0x4d2, 0xff}, 0xa, @in6=@rand_addr="9ba4b98258bc99a1233e2dfd7e0124df", 0x0, 0x4, 0x3, 0x3f, 0x7fff, 0x6, 0x7}}, 0xe8) fsetxattr$security_capability(r0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x2, 0x401}, {0x1, 0xffff7fff}], r2}, 0x18, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) r6 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r6, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x5}}, 0xffffffffffffffbb, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="2800000000001000290000003900000000c9020000000000"], 0x28}}], 0x2, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x8000, 0x0) getpeername(r7, &(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000580)=0x80) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000000080)={0x8, 0x31, 0x8}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f00000002c0)) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r11, 0x6, 0x1d, &(0x7f0000000280)={0x4, 0x7, 0x3, 0x9, 0x5}, 0x14) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000380)={0x40, 0x4, 0x1}, 0x10) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x28, r12, 0x101, 0x70bd27, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}}, 0x20000000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000007c0)={'filter\x00', 0x0, 0x3, 0xf8, [], 0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}], &(0x7f00000006c0)=""/248}, &(0x7f0000000840)=0x78) sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x8c, r12, 0x400, 0x401, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x0, 0x2, 0xfffffffa}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x80000000, 0x2, 0x80000000]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9d7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4ff6}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x611, 0x2, 0x2, 0x4fc, 0x401]}, @SEG6_ATTR_SECRET={0xffffffffffffffda, 0x4, [0x2652, 0xdf, 0x4]}, @SEG6_ATTR_SECRET={0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x20000054) socket$inet6(0xa, 0x4, 0x1) 00:45:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10004, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000280)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x41, "ccd422a3e0742e977c59a916b660471e6de6d59314559d57f861cd2b13be0f826dd4fa07d97a858ddd3e56b44f32a0570aff9d694e3d28da55c1c8954ebeb728be"}, &(0x7f00000000c0)=0x65) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket(0x18, 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7dfb7c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x71, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001fc0)={r6, 0x1000, "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"}, &(0x7f0000000140)=0x1008) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCOUTQ(r8, 0x5411, &(0x7f0000000180)) [ 308.499507][T11771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.647368][T11771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) ioctl$BLKFRASET(r9, 0x1264, &(0x7f0000000040)=0x7e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000240000008d98c99078ac1e000100000000000000000459c32e905e6a4e264333be088c7fe8115b027f01003993c6d8b641000000000000000000000034f6b109d6dece2dd9cf2a522bd50fafa9e3cd98"], 0x0) [ 308.888097][T11783] IPVS: ftp: loaded support on port[0] = 21 00:45:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100"/14], 0x14}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @remote}, &(0x7f0000000080)=0xc) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e580a200"/20, @ANYRES32=r8, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) recvmsg$can_raw(r9, &(0x7f0000000540)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/176, 0xb0}], 0x5, &(0x7f0000000500)}, 0x2000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000680)=0xe8) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) clock_gettime(0x0, &(0x7f0000004980)={0x0, 0x0}) recvmmsg(r10, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000b40)=""/183, 0xb7}, {&(0x7f0000000c00)=""/54, 0x36}, {&(0x7f0000000c40)=""/66, 0x42}], 0x0, &(0x7f0000000d00)=""/131, 0x83}, 0x1}, {{&(0x7f0000000dc0)=@alg, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/206, 0xce}, {&(0x7f0000000f40)=""/47, 0x2f}, {&(0x7f0000000f80)=""/180, 0xb4}, {&(0x7f0000001040)=""/110, 0x6e}], 0x4, &(0x7f0000004d80)=""/4102, 0x1006}, 0x2000006}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003780)=[{&(0x7f0000002180)=""/196, 0xc4}, {&(0x7f0000002280)=""/93, 0x5d}, {&(0x7f0000002300)=""/199, 0xc7}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/118, 0x76}, {&(0x7f0000003480)=""/20, 0x14}, {&(0x7f00000034c0)=""/229, 0xe5}, {&(0x7f00000035c0)=""/143, 0x8f}, {&(0x7f0000003680)=""/109, 0x6d}, {&(0x7f0000003700)=""/91, 0x5b}], 0xa, &(0x7f0000003840)=""/63, 0x3f}, 0x80000000}, {{&(0x7f0000003880)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/122, 0x7a}, {&(0x7f0000003980)=""/22}, {&(0x7f00000039c0)=""/37, 0x25}], 0x3}, 0x8}, {{&(0x7f0000003a40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c40), 0x0, &(0x7f0000003c80)=""/51, 0x33}, 0xc7}, {{&(0x7f0000003cc0)=@caif=@util, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003d40)=""/231, 0xe7}, {&(0x7f0000003e40)=""/30, 0x1e}, {&(0x7f0000003e80)=""/6, 0x6}, {&(0x7f0000003ec0)=""/24, 0x18}], 0x0, &(0x7f0000003f40)=""/216, 0xd8}, 0xf5}, {{&(0x7f0000004040)=@can, 0x80, &(0x7f0000004400)=[{&(0x7f00000040c0)=""/9, 0x9}, {&(0x7f0000004100)=""/216, 0xd8}, {&(0x7f0000004200)=""/7, 0x7}, {&(0x7f0000004240)=""/223, 0xdf}, {&(0x7f0000004340)=""/161, 0xa1}], 0x5, &(0x7f0000004480)=""/15, 0xf}, 0x1c}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000044c0)=""/187, 0xc3}, {&(0x7f00000045c0)=""/91, 0x5b}, {&(0x7f0000004640)=""/143, 0x8f}], 0x3, &(0x7f00000006c0)=""/29, 0x2b}}], 0x8, 0x0, &(0x7f00000049c0)={r11, r12+10000000}) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r14, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004a00)={'ip6gretap0\x00', r14}) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r17, @ANYBLOB="3d1a4e274b76dc27"], 0x3}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r19, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) r20 = socket(0x11, 0x800000003, 0x0) bind(r20, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r21, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000004d00)={&(0x7f0000004a40)={0x28c, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r21}, {0x1ac, 0x2, [{0x107, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}, {0x0, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x22, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffb3c9}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x4a}, {0x8, 0x4, r15}}, {0x36a}}}, {0xffffffffffffffb7, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peurs_intal\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0xffda, 0x4, 0x9}}}]}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004080) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 309.080785][T11783] chnl_net:caif_netlink_parms(): no params data found [ 309.141950][T11783] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.149196][T11783] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.157915][T11783] device bridge_slave_0 entered promiscuous mode [ 309.187530][T11783] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.194928][T11783] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.204730][T11783] device bridge_slave_1 entered promiscuous mode [ 309.246550][T11783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.262680][T11783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:45:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="0000000000000000f7001200100001006970366572737061080000000000000008000300ff7f0000de655f5658897172af908abce506675997928469"], 0x3}, 0x1, 0x0, 0x0, 0x1883}, 0xab8397749ec7b52d) [ 309.315220][T11783] team0: Port device team_slave_0 added [ 309.335774][T11783] team0: Port device team_slave_1 added [ 309.407162][T11783] device hsr_slave_0 entered promiscuous mode [ 309.473218][T11783] device hsr_slave_1 entered promiscuous mode [ 309.632933][T11783] debugfs: Directory 'hsr0' with parent '/' already present! 00:45:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0xc, 0x16, [@generic="fe65b73f53"]}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000000c0)={0x3, 0xa30, &(0x7f0000000200)="ef74b64895da2236df577f7a04da943bc4f4d79fbba62ed75e44a21ddba610e0a6b4575c40c8be8afe3258c4e1fbd5bf9be1342dbb09a96539bbe06730babf5e553ba9ec0a8d491c3ad2f8e8cdc5515a88596b3b4b", &(0x7f0000000280)="0b83c492d1ebec6584dc8b28607eda9200360a4a864b72971c9166cbe737e7b2964f138fb0f0532c555c80fb4f4ab8c796f8c7a7e436e6be8991cc56449d25c55f47aef4243ae82a3389c29c115e198118df2423db53f4fb62ba79be1cf70f3d4a01ef15", 0x55, 0x64}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x100) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 00:45:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x100000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x806521, 0x0) move_mount(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x20) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x80008) [ 310.065524][T11783] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.072809][T11783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.080530][T11783] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.087839][T11783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.103644][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 00:45:36 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="04000000af8d8181ab107d7ed90bb1d19c4a8e0f9e9b34f85d96904371cfc69ed5697c2b732a2770335a354af3132f9c"], 0x200000c9) r5 = socket(0x18, 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x1d, @local, 0x1}}, 0xe33, 0x3f}, 0x90) close(r1) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x57) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r8, 0x200004) r9 = creat(&(0x7f0000000200)='./bus\x00', 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r10, 0x5}, &(0x7f0000000180)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x400500, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000003c0)) sendfile(r1, r8, 0x0, 0x80001d00c0d0) [ 310.143677][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 00:45:36 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x3) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 00:45:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = dup2(r1, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000000)="2c780d6f4ca8e638a146334ef3534f765758b520664a25efe114564f259818cdc3e51048693da87469e5da9504c966cc218ad5122a7130c559fc4527381db3bb7ed1be4e5ee3db92d89c5469c99fb1", &(0x7f0000000080)=""/49, 0xc}, 0x20) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000001c0)={'tunl0\x00', @ifru_flags=0x4a01}) [ 310.605220][T11783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.676107][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.684928][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.710106][T11783] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.758929][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.769190][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.778278][T11315] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.785492][T11315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.881699][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.891227][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.900248][T11315] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.907524][T11315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.918359][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.928135][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.938149][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.948020][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.988297][T11783] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.999269][T11783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.213081][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.222420][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.232041][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.241388][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.250549][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.260083][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.269192][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.278158][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.286080][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.319116][T11783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.408521][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:45:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x42040, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) readv(r1, &(0x7f0000000040), 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1) r2 = syz_open_pts(r0, 0x2002) dup3(r2, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 00:45:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getuid() write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0x19f24) 00:45:38 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000840)=0x1) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0x7}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28200000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xac, 0x0, 0x20, 0x870bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x10000000}, 0x40000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000002c0)={0x5, @sdr={0x30364d54, 0x6}}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$admmidi(&(0x7f00000007c0)='/dev/admmidi#\x00', 0x3f, 0x20) write$P9_RWALK(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="3d0000006f0200040056020000960500000000000000240300000003000000000000000204000000060000000000000004030000000700000000000000"], 0x3d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket(0x18, 0x0, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x71, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000880)={r8, 0x91, "037c00f47e5c0d94f6bbdab2530e25811f357af34e85392a3ffbe57b7446b89c96187cbb53a97ff6f8c870dcdb303dcbfeda0b390518eb69605ba020524c1e37828f94b431bd9cb7748b1371ac11d5457a67771858efd180c75553584429eadcf50d363e7ffbe5daa27f11d277a87255820cc3997d50e83ab058380c2cabb61bd676efe0b476add3f78f0f3ffe72a558af"}, &(0x7f0000000940)=0x99) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r10, 0x80047456, &(0x7f0000000780)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r12, 0xc0585609, &(0x7f00000006c0)={0x6, 0x7, 0x4, 0x80000, {}, {0x0, 0x2, 0x80, 0x1f, 0x20, 0x1f, "2c0af21c"}, 0x1f, 0x3, @offset=0x80000000, 0x4}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r12) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r12, 0x28, 0x2, &(0x7f0000000740)=0x1, 0x8) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1}, {@in6=@rand_addr="2c194b3ac87dcd181aa4e5374569dbcc", 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzjh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}}]}, 0x138}}, 0x0) 00:45:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x3b) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x9e52f85583e13d30}}, 0x18}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fcntl$dupfd(r0, 0x406, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="93c04b6ac5d01d40fa5250998e000000800000000006000000000000000200000000000000", @ANYRES32=r2, @ANYBLOB='\x00'/28, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28]) 00:45:38 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x450201) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000200)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) accept(r0, 0x0, 0x0) 00:45:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r2, r3, 0x3, 0x9}}}, 0x82) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000001000300000000000200632d", @ANYRES32=0xee01, @ANYBLOB="0028b91000000000000008000100", @ANYRES32=r3, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x3) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x9, @win={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:45:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae64, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x640500, 0x0) r7 = fcntl$dupfd(r5, 0x605, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$inet(r7, 0x0, &(0x7f0000000080)) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) fcntl$setown(r8, 0x8, r9) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000000)) dup3(r0, r2, 0x0) 00:45:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000140)="970ff75804a2a1b90ff30639e61890a7773facebfb6c9d8df9f4d226c934028543a3f82219353e4f327f964bde2cd7359551d5a869b337e90612587a61bf83c965d90b7266be924e403e48bd68977033cc99d2c3eb4b195083", 0x59) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100701050005000000000000000000ee", @ANYRES32=0x0, @ANYBLOB="0000000000000004240004000c0800150000000000080001000400"/44], 0x44}}, 0x0) 00:45:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x1400a808}, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xbc1a330e7a2b79c3) [ 313.134237][T11894] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 00:45:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/230, 0xe6}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/180, 0xb4}, {&(0x7f0000000f00)=""/145, 0x91}], 0x4, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/104, 0x29}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000e00)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 313.183110][T11898] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 00:45:39 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 00:45:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r5}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/127, 0x7f}, {&(0x7f0000000180)=""/34, 0x22}], 0x2, &(0x7f00000004c0)=""/75, 0x4b}, 0x80000000}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/28, 0x1c}, {&(0x7f0000000600)=""/81, 0x51}, {&(0x7f0000000680)=""/72, 0x48}], 0x3, &(0x7f0000000740)=""/146, 0x92}, 0x52}, {{&(0x7f0000000800)=@pppol2tpv3, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/194, 0xc2}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/31, 0x1f}, {&(0x7f00000019c0)=""/216, 0xd8}, {&(0x7f0000001ac0)=""/203, 0xcb}, {&(0x7f0000001bc0)=""/31, 0x1f}], 0x6, &(0x7f0000001c80)=""/180, 0xb4}, 0x3f}], 0x3, 0x40000000, &(0x7f0000001e00)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001e40)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000001f40)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000021c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002180)={&(0x7f0000001f80)=@delsa={0x1e8, 0x11, 0x8, 0x70bd27, 0x25dfdbfd, {@in=@broadcast, 0x4d3, 0xa, 0x33}, [@address_filter={0x28, 0x1a, {@in6=@remote, @in6=@local, 0xa}}, @srcaddr={0x14, 0xd, @in6=@loopback}, @output_mark={0x8, 0x1d, 0x6}, @policy={0xac, 0x7, {{@in=@rand_addr=0x3, @in6=@rand_addr="6bed3ad7ea0c27777dd78c832dd27b5a", 0x4e21, 0x401, 0x4e22, 0x550c, 0x10671ccef91623f, 0x120, 0x20, 0x21, r3, r5}, {0x0, 0x8, 0x4, 0x2, 0x400, 0x7fffffff, 0xffffffffffffff00}, {0x40, 0x100000000, 0x4, 0x8001}, 0x1eb62c0c, 0xfffffd4e, 0x1, 0x1, 0x1}}, @lifetime_val={0x24, 0x9, {0x1000, 0x4, 0x4, 0x2}}, @policy={0xac, 0x7, {{@in6=@mcast1, @in6=@remote, 0x4e22, 0xffff, 0x4e22, 0x2, 0xa, 0xc0, 0x0, 0x7373d8a6c2325c37, r6, r8}, {0x6, 0x101, 0x100, 0x6, 0x7, 0x1, 0xff, 0xfff}, {0x7, 0x2a, 0x101, 0x4}, 0x2, 0x6e6bb8, 0x3, 0x0, 0x1, 0x1}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0xc485a}, 0x4000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x2}) r12 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r11, 0x6430) r13 = dup2(r9, r12) ioctl$DRM_IOCTL_FREE_BUFS(r13, 0x4010641a, &(0x7f0000000200)={0x9, &(0x7f00000001c0)=[0x5, 0x6, 0x6, 0xd4000000, 0x2, 0x9, 0xfffffffc, 0x7, 0x9efc]}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0100000000000000fe8000000000000800"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d286165732929000000000000000000000000000000000000000000000000006948d500000000000000000000000000000000000000000000a0ffffff00000000"], 0x13c}}, 0x0) 00:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)={0x99, 0x8, 0x2, "5dfaf15db8cf1eac53a66608650ac98931cb3eeefb74e4e5600c482322bb3701ad9ac639905c8fbc1c307a0b535e0d51f78d44b6612c78b001509dccaed355cc0c54e2a5fbd93327a4588c9ff925b7e9370150cccd0efe2026f15ce3db4dc987c51e24b18e7511018027fcedaa66370a7db1789a442d6d2c9a2885ef3cd458f2e6145ac7944e8cba08ddfa24c499eeb18c0597298c98b4de4f"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r4) 00:45:39 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = dup(0xffffffffffffffff) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0xb5) ioctl$RTC_PIE_OFF(r0, 0x7006) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x25b2a0dedf4aef7d) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 00:45:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) dup2(r1, r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='dctcp\x00', 0x6) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 313.579039][T11916] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:45:39 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x400) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) [ 313.665005][T11918] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:45:39 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='Y\x9d\x14\xce\x00', 0x0, &(0x7f0000000300)={{'#\x00', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8000}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="66643dfc31dd0ef42dac4ab678e3181fb7459abce49033f8958732aed2c94b9ee7774d80ad1ea203248e21205f4d15c896f6859d1aac05fa0ef581aaaba9cb7cab728f8f10efc9c0ca449b449580344f818b0a414998922e49652e57e45be69622709a2df96788a41fe00255f0e0a217de801245bfcd548bb6c695e44f77e2d735d880bb08aa330321c6a56da089d777fae3af36f2de689cde1a07d6ecc200000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 00:45:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x0, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0xd4, 0x6, 0x0, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0xc446d000a917e37d) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc004510e, &(0x7f0000000000)={{}, {0x0, 0x1000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) recvmmsg(r3, &(0x7f0000007700)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000540)=""/35, 0x23}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000000680)=""/222, 0xde}], 0x4, &(0x7f00000007c0)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/172, 0xac}, {&(0x7f0000000980)=""/201, 0xc9}], 0x2, &(0x7f0000000ac0)=""/72, 0x48}, 0x1787b637}, {{&(0x7f0000000b40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f00000079c0)=""/149, 0x95}, {&(0x7f0000002c80)=""/133, 0x85}, {&(0x7f0000002d40)=""/9, 0x9}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/77, 0x4d}], 0x7}, 0x7}, {{&(0x7f0000003e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005300)=[{&(0x7f0000003f00)=""/254, 0xfe}, {&(0x7f0000004000)=""/71, 0x47}, {&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/159, 0x9f}, {&(0x7f0000005140)=""/107, 0x6b}, {&(0x7f00000051c0)=""/52, 0x34}, {&(0x7f0000005200)=""/61, 0x3d}, {&(0x7f0000007900)=""/170, 0xaa}], 0x8, &(0x7f0000005380)=""/131, 0x83}, 0x8ed}, {{&(0x7f0000005440)=@hci, 0x80, &(0x7f00000054c0), 0x0, &(0x7f0000005500)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000006500)=@ethernet={0x0, @local}, 0x80, &(0x7f00000066c0)=[{&(0x7f0000006580)=""/252, 0xfc}, {&(0x7f0000006680)=""/54, 0x36}], 0x2, &(0x7f0000006700)=""/4096, 0x1000}, 0xffffb6a9}], 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000007880)={0x2, [0x0, 0x0]}, &(0x7f00000078c0)=0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc004510e, &(0x7f0000000000)={{}, {0x0, 0x1000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc004510e, &(0x7f0000000000)={{}, {0x0, 0x1000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r7 = eventfd2(0x2, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000300)={r6, 0x0, 0x0, r7}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000340)=""/255) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00') close(r8) inotify_rm_watch(r8, 0x0) bind$isdn(r8, &(0x7f00000002c0)={0x22, 0x1, 0x4, 0x0, 0x5}, 0x6) r9 = gettid() ptrace$cont(0x3, r9, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x90040) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 00:45:40 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./control\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_bcm(r3, &(0x7f0000000a80)={&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/136, 0x88}, {&(0x7f00000007c0)=""/82, 0x52}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/93, 0x5d}], 0x5, &(0x7f00000009c0)=""/192, 0xc0}, 0x40) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r6}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r8}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000340)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r12 = getegid() r13 = getegid() stat(&(0x7f0000000480)='./control\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0xca939f1ed50c8611}, [{0x2, 0xf, 0xee00}, {0x2, 0x9, r4}, {0x2, 0x2, r6}, {0x2, 0xd, r8}, {0x2, 0x1, r11}], {0x4, 0x2}, [{0x8, 0x1, r12}, {0x8, 0x8, r13}, {0x8, 0x2, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x64, 0x6) name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000fbb000)=ANY=[], &(0x7f0000000100), 0x0) [ 313.998203][T11931] fuse: Bad value for 'fd' 00:45:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='trusted.overlay.opaque\x00', &(0x7f0000000280)=""/4096, 0x1000) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffc8, 0x0, 0x0, 0x2d9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f0000000040)={0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000001280)={0x2, r4}) ioctl$KVM_NMI(r2, 0xae9a) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000, 0x400080) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x4, @rand_addr="bfed9c7aee5579d0db7bb759836c4e7e", 0x1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x8, @local, 0x40}, @in6={0xa, 0x4e20, 0x401, @dev={0xfe, 0x80, [], 0x29}, 0x8}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @loopback}], 0x94) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.232022][T11937] IPVS: ftp: loaded support on port[0] = 21 00:45:40 executing program 0: getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000540)=""/126, &(0x7f00000003c0)=0x7e) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000640), &(0x7f0000000680)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x1}, 0x3}], 0x1, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000600)=0x1000000, 0x4) r3 = gettid() ptrace$setopts(0x4206, r3, 0x4, 0xcdcb7de26a1439e0) syz_open_dev$radio(&(0x7f00000005c0)='/dev/radio#\x00', 0x3, 0x2) timer_create(0x4, &(0x7f0000000080)={0x0, 0x33, 0x4, @tid=r3}, &(0x7f00000000c0)=0x0) timer_gettime(r4, &(0x7f0000000180)) 00:45:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) dup3(r2, r0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4012, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:45:40 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x10000, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000040)=[{r1, 0x80}, {r1, 0x8442}], 0x2, 0x955c) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, 0x0, 0xffff}, 0x14}}, 0x0) 00:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r3) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT], 0x1}}, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x1000, 0x6, 0x3, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:45:40 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x110000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10092032}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x8c, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xae, 0x1, 0xcbc1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x500000}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffff84c12c9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x201}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x114}, 0x4) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200000000, 0xd256b13566ef1b1b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_pts(r7, 0x88100) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611114000112d6537ec4000000950000000000"], &(0x7f0000000200)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:45:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x55, 0x62e6, 0x0, {0x8, 0x8b7e}, {0x9, 0x1}, @const={0x8, {0x9, 0xfff, 0xcaf0, 0x400}}}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x14, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[]}}, 0x0) [ 315.060251][T11937] IPVS: ftp: loaded support on port[0] = 21 00:45:41 executing program 0: syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00740600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d000000090780000290944ad48780db200000000e6ffd0e4dd983583000000000000000000000013125365c21573b0ea0030fa87c47dbb7c6400fe0af9893e8f0607eed70516000000ff00007fff000000060000800100000005020400"/104], 0x0) 00:45:41 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@generic={0x94, 0x4, "08f9"}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x3f, 0x7, 0x81, 0x12, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x5, @perf_config_ext={0xffffffffffff2f47, 0x1}, 0x10, 0x21a, 0x400, 0x6, 0x6, 0x4, 0x101}, r0, 0xf, r2, 0xa) 00:45:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1}) creat(&(0x7f0000000100)='\x00', 0x20) 00:45:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x58, 0x40, 0x4000, 'queue0\x00', 0x6257}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x41000, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f00000006c0)={@ipv4={[], [], @empty}, r3}, 0x14) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000700)='trusted.overlay.redirect\x00', &(0x7f0000000740)='./file0\x00', 0x8, 0x1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mISDNtimer\x00', 0x9a8a066dd6a70fd5, 0x0) pkey_alloc(0x0, 0x2) r4 = request_key(&(0x7f00000007c0)='logon\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)='/dev/mixer\x00', 0xffffffffffffffff) keyctl$revoke(0x3, r4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) ptrace$setregs(0xf, r5, 0x7fff, &(0x7f00000008c0)="ff") r6 = syz_open_dev$radio(&(0x7f0000000900)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000940)) r7 = syz_open_dev$sndpcmc(&(0x7f0000000c40)='/dev/snd/pcmC#D#c\x00', 0x9, 0x20200) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000c80)={0x7c8d, {{0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}}}, 0x88) r8 = socket$pppoe(0x18, 0x1, 0x0) r9 = accept(r7, &(0x7f0000000d40)=@in={0x2, 0x0, @empty}, &(0x7f0000000dc0)=0x80) ioctl$FICLONE(r8, 0x40049409, r9) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e40)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001000)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x120, r10, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000001040)={0x0, @adiantum}) r11 = syz_open_dev$binderN(&(0x7f0000001080)='/dev/binder#\x00', 0x0, 0x2) readv(r11, &(0x7f0000001340)=[{&(0x7f00000010c0)=""/251, 0xfb}, {&(0x7f00000011c0)=""/123, 0x7b}, {&(0x7f0000001240)=""/156, 0x9c}, {&(0x7f0000001300)}], 0x4) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/audio\x00', 0x1, 0x0) r13 = fcntl$getown(r7, 0x9) write$cgroup_pid(r12, &(0x7f00000013c0)=r13, 0x12) r14 = syz_open_dev$dmmidi(&(0x7f0000001400)='/dev/dmmidi#\x00', 0x80000001, 0x82) getsockopt$inet6_udp_int(r14, 0x11, 0xb, &(0x7f0000001440), &(0x7f0000001480)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000014c0)={0x0, 0x44, "cef8e8a737367d298fa1fb7ff0325220bc09d7a6487f023f147701f194cf8c6e005d6018593e05695ad204f691b1f200e6fe4f7a61f9878112f0b7e103cf10a7b54d0ac5"}, &(0x7f0000001540)=0x4c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000001580)={r15, @in6={{0xa, 0x4e22, 0x1000, @local, 0x6}}, 0x4, 0x5, 0xa3c4, 0x1df, 0x1f}, &(0x7f0000001640)=0x98) 00:45:41 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r4, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000740)={@dev={0xfe, 0x80, [], 0x10}, 0x33, r4}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000700)={0x1d, r5}, 0x10) r6 = socket(0x4000000000010, 0x1000000000080002, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') open(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) read(r6, &(0x7f0000000040)=""/101, 0x65) socket$inet(0x2, 0x80001, 0x0) r9 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 00:45:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="f6550900000066617b93e06bc2f9b884f23b41afa759fcdb63f07446a5d3bed1b01a4dbce4a04256211bc2cc34083029c1e7b249b50652e67f9f447b63961c8caf03ff2404e4aae46ddf695a90c6e356aa2428bb957a7a4b2d701001cb6c15e8d65058b3764143c3f619d998e12c3ac483c7c7161f86945c1f48602cc63818893a6cf839140890a5d275ce5cc8b4a9fa83fc6958e4e1faa2701423"], 0x1, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RWSTAT(r5, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getpeername$packet(r5, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:45:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x0, 0x0) socket(0x200000000000011, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'batadv0\x00', 0x9}) socket(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r3, 0x0, 0x2b) accept$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @identifier="a1180e99afefc9f0dd6bd67c092058be"}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}}, 0x0) [ 316.153474][T11998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x86f6, 0x6f, 0x1, 0x4}, 'syz0\x00', 0x46}) 00:45:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0xffffffffffffff91, 0x257) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x40, 0x0, 0xffffffffffffff60) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r4, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) r5 = dup2(0xffffffffffffffff, r1) bind$xdp(r2, &(0x7f0000000140)={0x2c, 0x2, r4, 0x1, r5}, 0x10) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 00:45:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = accept4$tipc(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) ftruncate(r4, 0x7) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000010086dd60c2ab9c001c2c00fe8000000000000000000080000000bbfe8000000000000000000000000000aa2ca70000000000002c000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="50000000907800006fd5be89a5cfd3eeac831f1e49d09b783e94f0bd506c97b78bb8961a4eab9996c450d31b679f8ac5fef0c4f317df2b0515413dc62f81f57c0100"/77], 0x0) [ 316.725407][T12008] IPVS: ftp: loaded support on port[0] = 21 [ 316.773116][T12011] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:45:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r4, 0x400, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'tunl0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x42}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100), 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xa0000, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x180}, 0xfffffffffffffca3, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0xc05, 0x70bd27, 0x25dfdbff}, 0x68ae17c10aa6d770}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x803, 0x0) sendto(r11, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r8, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000}, 0x800) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 00:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0f23b7f2ad0f350fc72d00000000c4e1e9daaa06000000f4c4c3fd40bba3f125b333b9800000c00f3235010000000f303e0f35c4c23d2d5c1c4e", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$apparmor_exec(r4, &(0x7f0000000040)={'exec ', '/dev/kvm\x00'}, 0xe) 00:45:43 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x0) sync_file_range(0xffffffffffffffff, 0x401, 0x1000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x1, 0x1}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000100)=""/169, 0xfd5c) dup(r1) 00:45:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004e40)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="06000000", @ANYRES16=r2, @ANYBLOB="000329bd7000fddbdf25020000000800030007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x2800}, 0x18041) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x101000) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') syz_open_dev$cec(&(0x7f0000004f40)='/dev/cec#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000004dc0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004cc0)=[{{&(0x7f0000000900)=@x25={0x9, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000a00)=""/212, 0xd4}, {&(0x7f0000000b00)=""/73, 0x49}, {&(0x7f0000000b80)=""/68, 0x44}, {&(0x7f0000000c00)=""/120, 0x78}, {&(0x7f0000000c80)=""/160, 0xa0}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/236, 0xec}], 0x8}, 0xf30b}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000000f40)=""/35, 0x23}, {&(0x7f0000002fc0)=""/220, 0xdc}, {&(0x7f00000030c0)=""/217, 0xd9}, {&(0x7f00000031c0)=""/242, 0xf2}, {&(0x7f00000032c0)=""/127, 0x7f}, {&(0x7f0000003340)=""/235, 0xeb}, {&(0x7f0000000f80)=""/57, 0x39}], 0x7, &(0x7f00000034c0)=""/74, 0x4a}, 0x688}, {{&(0x7f0000003540)=@caif=@dgm, 0x80, &(0x7f00000049c0)=[{&(0x7f00000035c0)=""/251, 0xfb}, {&(0x7f0000003800)=""/175, 0xaf}, {&(0x7f00000038c0)=""/206, 0xce}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/44, 0x2c}, {&(0x7f0000003740)=""/81, 0x51}], 0x6, &(0x7f0000004a40)=""/90, 0x5a}, 0x7}, {{&(0x7f0000004ac0)=@can, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004b40)=""/51, 0x33}], 0x1, &(0x7f0000004bc0)=""/232, 0xe8}, 0xffffffc6}], 0x4, 0x2, &(0x7f0000004e00)={r5, r6+10000000}) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)={0x1e0, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'nmtdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x7, 0x4, 0x2}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x74, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x66, 0x3, 0x3}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0xa9, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4008050}, 0x40000) getrusage(0xffffffffffffffff, &(0x7f0000004e80)) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="fb0000000500", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 317.243037][T12008] chnl_net:caif_netlink_parms(): no params data found 00:45:43 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4a23, @multicast1}}, 0x0, 0x7, 0x10000, 0x8001, 0x81}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="13", 0x8}], 0x1) write$P9_RSTATFS(r0, &(0x7f0000000640)={0x43, 0x9, 0x2, {0x2, 0x7, 0x4, 0x2, 0x9, 0x8000, 0x20, 0x400, 0xfffffffd}}, 0x43) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet_sctp(r2, &(0x7f0000008a80)=[{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="617ce255f4af14353e208faa0ea9724aab7e8a9f8772381f721baf6fa0cdd716ea5208759a01d6f7a89e54f29b5ce164a430d8d71d1827abd1ca5f51ab", 0x3d}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f00000001c0)="33338803fed359352e0b9fd1aa74d0228c79857336b09f2c8792aff37e434b7156528e03e5facd31c433", 0x2a}, {&(0x7f0000000340)="b4f6fe24e4d939d5369d07d3a94a601a83732f7b9f6ea42e6052f2b2b7288aef4a2661cbd8a83d36f3fa9a77483bfb4242b99828840b8cc9cd235c7208dc1a3f202c22ab95620a575475c2c458f07b7fd48777bc9cf54cf462587814d4f60d019c5d1caa8f860bcb1f0293392f6858542b6218ee2cf17e603d50a60b726790c7818fc83ad9ddf38578f1998308a055730de3fb89b9e9a8ad927e08bda62f29d3e0677e4881a8ee3b1fd1336f349f2d380e80950032b3d99bc86f0d660d6a9c4327b6bb54eeb52dfd4437f1be95be40666e463871cc761a5fe54e011c4af965521519e32aada129968a5a72", 0xeb}, {&(0x7f0000001a00)="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", 0x1000}], 0x6, 0x0, 0x0, 0x4000101}, {&(0x7f0000000500)=@in6={0xa, 0x4e20, 0x7, @empty, 0x3ff}, 0x1c, &(0x7f0000004c80)=[{&(0x7f0000002a00)="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", 0x1000}, {&(0x7f00000007c0)="f255bf0a2e7a8eee0e2b042b6c151de6efdccf59da7d40d654bc170a25606c4b9274b783d0d444185b24221b225db4db046acddbdf9e7fbf3e057a55e39c7b85edb53657fc", 0x45}, {&(0x7f0000000840)="9cea8ba97f6fc68b311f33ba4e3f2766aaab7235a2a3d20535905e2e31b7fef76286109c6e8b9582d4fa9faab25ee66bccc5182f6927759a4a1143bab20ce12385ede554ca3e40a1c0658306efda197c986c0b557c210a1540a7650293abf80aebee90a75a34a1378d5d80254b5d0dd2943fa5e4d8914bfc8466a18fff59552c5e27b1b6fa20d50c55fbc2392113a26d7b34356791f071e794dc4b0c48aee5550c5617033538ec5ee6016b2068d4a738c4533b806530971daa1e92babd08f9dd5f449e909df85565b7a929727c184a87083729a3704eb87cbc", 0xd9}, {&(0x7f0000003a00)="a34e9ababc4f8ad3e8756eed020d8627be6fa6d678b2b0f79ca290674d67982b391f306803fcb3718df01990e3ecab1151bb4080e940f0733e534d7a47b7218ecc03eb9a5f4094f5cbacad1540dd77fd71462f8f2224ba16291a7eb01c9519555254a0ea8b9a9a7d5dfde0e1671f018659f635a5092872217dafca4af51b0d704908df604c9cfa26aee7b9c09c84581053c1740169c4610c22efcfde1261553f", 0xa0}, {&(0x7f0000003ac0)="5c394a52aa2b472483c85af83f6ebd3315ba35b5722cdf255dab9989bd2b3e8734fb15e7b91e90439329dc5576ef294f2fc0d831e756276a93b9e58c852856114cdf55fd6bac6d5f17b37d7edd069d4ae9b530a14a06f4b66672ff663a95", 0x5e}, {&(0x7f00000005c0)="1f13decaaa6e5656a62d34af20591331f7a2b44ab3b6a707fff16c7f5898cba0c5fa23cc42e8101482208bc8addaa0c542d9244d72", 0x35}, {&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="c3f70c3c10548998c64e2240223e90cfb79c93662dd68e738010b4ca998158da4796a5b93335502c837eaa6cb4c6d00f7456c5e55b569b8c3ac5600dc81a10c85f8e990c6e3c21ee6345898a968d355815cb6644b0f955d76ff0dbe3c47cf805bcfda741f97568a6b61237fba44deb1a54aa336da5f8bcd08b799c11185fda1b23304aaa55f31e27e472cfe316d7a8efafd2571d04b623879dab9a78b95ab7079e335cf7573b3947bb3a099e9413953e", 0xb0}, {&(0x7f0000004c00)="f42ed08dbd4eba0e8e17554b0d88dc09e8c11d2aa259b2a80352a90dfa89920f111c05f1a2c612da0c6eabf77b5a3d795f4db262b115574d7ea1ac01c7118e1468cd86bdac4f42ba305aba07ecc65c367b3968ea02e40065db3e4aedf817475af3c9c5511b10ab1170f9f2e1", 0x6c}], 0x9, &(0x7f0000004d40)=[@authinfo={0x18, 0x84, 0x6, {0x9}}], 0x18, 0x4045090}, {&(0x7f0000004d80)=@in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x8a98}, 0x1c, &(0x7f0000006180)=[{&(0x7f0000004dc0)="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", 0x1000}, {&(0x7f0000005dc0)="e6daf729b21e0c35eef048b7cf1120698f76910f9d826c9808a5131ab4782269ad192bc61a5e28384cff80ad9184ac81918acc31d62ba4a9f9fb090b3bf96a536abe072820da56d3a5f295f83c7761ee3310f8ba6e7cd162ebedf231f11a7e99328bc05d0da3414479c6b8aa12b213dd13f78c23d9a86779442def94788e9dacb7d06666aa310c547cee2d43b9b7d3ceb713e94c3b18542db2e0522d094c5d5167b35daed1e187e6ecbbc418a32eec", 0xaf}, {&(0x7f0000005e80)="5b1aed94033a8af2ddc08b91349476beed750a5d1b56e27dfb76ac8e0e450bf935f3c1ea6cc5f65cc079cba005d462", 0x2f}, {&(0x7f0000005ec0)="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", 0xfa}, {&(0x7f0000005fc0)="dcc30517f5543e16dc381aee470722c69a7a37708ab716e3417d765b29c7cf7dcfe93fccf9d9f4a91b6c2ff332ae6452ae0f94fa33563af20c5b0d3dd00e84f596bc51fa9b72521eae4fb4d74de4435975816c39c1ac89a1b90b00abb46d933590e9b7a6b99ec345ca5b0bbdc599bca0b1191b924f36859889f647e3731e7c1929b4fa73fc8f77471890f6813003d3b0dfc8c54b10325d9b27894a6a3494d94f793206d39e32d0d933b1565ead79925b0c8d440b357756d51b3abd66f5a1e32ec836f5d68434da25b5314c797c1767b12ab071fa1a3818fefa162b21", 0xdc}, {&(0x7f00000060c0)="2e8c22ce4d1be133d832b5b190321db355dc9e8176039cade99549a625eadbba768b9008086a3ecf8dcece27c34e365ad5c529fe1e6b22071f680941664b996ed523484b19f871a4d1", 0x49}, {&(0x7f0000006140)}], 0x7, &(0x7f0000006200), 0x0, 0x40010}, {&(0x7f0000006240)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000007700)=[{&(0x7f0000006280)="39b8ee83089b4b16197d2a8a7d3c676169aedf271a54dd224713a870afc5e5e327ff2fb88b8d56c6eba1634527422e86e316d618370394179d9efb2c6944c41708b84096f24b070686b29faebc0d1de72cd67ad96133e8cbd9c49f3cea16db3e58a5583cc5c3d1f5a3e0534ab44df26e60a5eae2f0b5cc77f42ae34b50f04c3cafebcbb63f2cfc34d46e", 0x8a}, {&(0x7f0000006340)="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", 0x1000}, {&(0x7f0000007340)="ff5caffd7ad511e8ceece2e67a202926f968ae303740e46aaf5c5b442a3758f3fc50bb2573f40484177bf46578d77de5fe95b8a9d68229dbf3185893aa926d33d08f8bb3e4fd3c5e0df11471eb5bc95b52685b8e807dcf7b77ac562d65ff628a4a4fbc98f9", 0x65}, {&(0x7f00000073c0)="637f1df5c546113d776ed8610312e7e9a0aac32a369fff2508b9674ba39bd164c3a95894c0f17460aeeb540f69b4ecd736781e6afca5df80b097d191be293dcb9967145bc94a578c0337e71ad8a12b3052315a822a7540b4e221e684afa69e6b0bd6ebaabb16b4ba15370e4dd3a2cae09ff6ee528646b5ed79d5ce82d3fe48cad4731c1e16c1db859934268aaefe39301d9d3c", 0x93}, {&(0x7f0000007480)="6bf41b7657ce48b64b8eda633a86d6", 0xf}, {&(0x7f00000074c0)="095241852c918906cb392063cb4e5ad1e318146ea2be6617248eaedf705d9a26efeeb21a03f06be3b452ac92d964e7222bebea79975f47ca", 0x38}, {&(0x7f0000007500)="ffd50881690f052cfa080bc6ac159afe9be1f34bbacc7bd7847f48e4e189d4c1bf2eeba0f77cd9a188828edaedbcf0ecd2553f9fa693ef6ba6b04561e2cd4e0ee0496ec1dba4789875d9458ddb0a2edb029b6d0f0c98b880ffeaaf8ac1e4395376d83c7e347a910c299c92b432541938a7f64e0f26e6bc1343562ef30fa96e093e7bf81affd5ad58f01f33ff5528ea", 0x8f}, {&(0x7f00000075c0)="228a79b153c71ddb5fe5b288f3f65385995f4eccac0a0070a9e86ddf82d24152a3265d", 0x23}, {&(0x7f0000007600)="8e247073b888", 0x6}, {&(0x7f0000007640)="b4ae9233783134661fefae9a3607f6e6e2ae48944ee608b5539200fe489c24eb1bb1e8e4e8e3715d6a30978253c95a56334dbba3621f5a5ae11117dbb7d086d0b86209c48634dc601a0e1e71d41fa1d6478d6d81c6be03a6d01af49498f78078bc0b1a44237aac0fc463b3933de519ecf687de9c4737fe147c8613f168b05565a9d3249e3c4c984128da2054fb26e1b973b7a1926a302c7d7315a39bcc1e9fc65e65c86175f447017cba2a026d3b66b9763ac6c983372a056efd2518b172", 0xbe}], 0xa, &(0x7f00000077c0), 0x0, 0x40}, {&(0x7f0000007800)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000008a40)=[{&(0x7f0000007840)="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", 0x1000}, {&(0x7f0000008840)="9e89a0cc4e0e837d70290c971d5a624fbc80b6a9d2efa632f8fb942566a77742b8177db570ddfa9bfda5a4d93c3a8a3d10af26b01522663c8e9b6098f956dd42b7abdacf468eeb4da599bfa3d584c2a9367e30a8f1b934eceacceee32ab8ce6f6285a8532a8fdb88efa6918cbe32964d4efe86ff5df4962b97ab689ce63ad29060f0f89b030641d074f81c92b9b8fe536fb63d58772ce1465fe3bac7376cb8227219e61fe605f776a66e48e0a40d5f39270566bcc18dd08e34eff3d5b4a2ecbeb75d403d47729fd205bf0e958e03d421615cf4ebdcd67e681c6630357c627b36c2a3af9c272f47486bb3b8d9f84fe4fb01ba", 0xf2}, {&(0x7f0000008940)="8951d119b2feed30a21a52eb3ab605b930905a980aa136d1a4", 0x19}, {&(0x7f0000008980)="f905d0651313e7c8aef11d0a44c41c56a25e6d50d0df14aac0f483c66bd21c5330bc55353b41893285083e0ff591b969c9b170ae2bda12a014bce6dac58e55c1e0eec76f67835435960631e3c93fb4c8a6394ceb7df3f616cc3786a95e4a8262000e051d0bac6cd25e00161abe51a4336bc5440d6fe7db2ed89876141fd05da87a91d2d9985ec4fce88a5d", 0x8b}], 0x4, 0x0, 0x0, 0x1}], 0x5, 0xe4aecfc8312f90f6) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f000aac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x400) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 317.320942][T12008] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.328650][T12008] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.337660][T12008] device bridge_slave_0 entered promiscuous mode [ 317.458936][T12008] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.466850][T12008] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.468436][T12008] device bridge_slave_1 entered promiscuous mode [ 317.513806][T12040] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.517711][T12008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.539454][T12008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.578951][T12008] team0: Port device team_slave_0 added [ 317.589896][T12008] team0: Port device team_slave_1 added [ 317.726883][T12008] device hsr_slave_0 entered promiscuous mode [ 317.752546][T12008] device hsr_slave_1 entered promiscuous mode [ 317.791880][T12008] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.932176][T12008] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.939458][T12008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.947255][T12008] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.954528][T12008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.183896][ T2814] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.204514][ T2814] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.442318][T12008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.489192][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.498123][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.518030][T12008] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.559680][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.569528][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.578567][ T2814] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.585784][ T2814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.698346][T12008] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.709291][T12008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.742803][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.752658][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.761672][ T2814] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.768919][ T2814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.777453][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.787564][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.797662][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.807593][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.817209][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.826993][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.836522][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.845747][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.855294][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.864394][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.941431][T12008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.111695][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.121064][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.130055][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.137764][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:45:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) dup2(r1, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000100), 0x4) 00:45:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="30e1", 0x2, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r0, 0x96}, &(0x7f0000000180)=ANY=[@ANYBLOB="656e633d72617720686173683d736861312d73737365330000001e00"/77], &(0x7f0000000200)="b2668507bd2cdd9e4d991808733195f8fe642d91bf5a6dc6c8156262f05e4b6b29a42daf514bc2b4e5ec1fe3abe308f5248cfc70c65b434d4f269942325cbd82fc0116d6de5bfa410207492a1c62a5e086d28655fdbfdd4cb7ddb054c7d06de203dbc8f8c9bffdd1e42156a14e9a8208056b5608dfdc643d7d88ffd80fc5136760cf38a938a43d82f242e0bc37aaa7348651ed882dca", &(0x7f0000000080)) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x100000001) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101002) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000100)={0x28}, 0x28) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r5}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r6, r7, 0x3, 0x9}}}, 0x82) keyctl$chown(0x4, r0, r5, r7) 00:45:46 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c800"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1204) 00:45:46 executing program 1: socket$caif_stream(0x25, 0x1, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1e6}, {&(0x7f00000000c0)=""/74, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x30c1, &(0x7f0000003700)={0x77359400}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(r2, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r1, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x18, 0x0, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x71, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000003800)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], &(0x7f0000000180)=0x1008) r12 = socket(0x18, 0x0, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r13, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r12, 0x84, 0x71, &(0x7f00000000c0)={r14}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000840)={r11, 0x3, 0x3, 0x1, 0x6c8, 0xffff, 0x7, 0x9, {r14, @in={{0x2, 0x4e24, @loopback}}, 0x7fffffff, 0x10000, 0x4, 0x2000, 0x8}}, &(0x7f0000000900)=0xb0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x0, 0xb8, 0xbf, &(0x7f0000000280)="46f0a4c70390dd65a26162cd920ec24df68638532c5d95618c88702df549782296ec79b969ede04b72075ef408d648dcbee9b278e1333a6e10b290b48a1e8c89e42c10d38da37c9bc7548fbae6697220530f2de0d4b8eda1c892334911c03ddc9c1c3299e2a6839a943ed916e5e6848fa26344fd9cd7f1716b0ed183afcc0c097b6bbbc603ca1779fe40af0a55b88383372740392126f28e7ab5a4034a96f40997fe7a0ebd687325fe83316a7ba3bd37b11233dcb622c9bd", &(0x7f00000006c0)=""/191, 0x4901, 0x0, 0x93, 0x25, &(0x7f0000000780)="6faa58af9564591bea4afd4f1db580af66a3e933b3b35c55ccdd3a0147fa9e4813aea50475342237bc725d48a06157c05acd16e29cdf83d320b9039cd5fa25b5367ad8b4c0d9f2437f780fcd88b21e3af3e403e180957dbfc07410df4ea4a43635df97c023f1f25c8a69eb43be36b303b3b53c038f398641f5af6a887fa657263355066b6883c6c0eb57d95c05988958fc5b3c", &(0x7f0000000000)="f4d429bfa6597e3b94c055f3e047d36091d83c4f9d1dd07b483e96f75791a4b0ac75a51b0c"}, 0x40) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)=0x3) 00:45:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000006600000000000000000005000000000000007c7728114bd891512af42fa44c53fcaf9389967f4744837b2e1b8fa85c4932d4404bb9cdd0a49fd02d5c2fb04aecb328c1bf1b67201e3245bc4080db882b98c5bd98cccd0923b48a28b81b622c4f2513dd8e7b6ed29d226d89fb7a41301a4799c6b97e980da5d587e64122e57735186dc4b1049eebd0e939b0df9c13bc7b0752fea16b86dd56bf4f6aea6bb17a250acde92f5146", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x28}}, 0x0) r1 = socket(0x1, 0x2, 0x1f) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x18, r3, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40800408}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r3, 0x314, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8a8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x50}, 0x800) 00:45:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000006600000000000000000005000000000000007c7728114bd891512af42fa44c53fcaf9389967f4744837b2e1b8fa85c4932d4404bb9cdd0a49fd02d5c2fb04aecb328c1bf1b67201e3245bc4080db882b98c5bd98cccd0923b48a28b81b622c4f2513dd8e7b6ed29d226d89fb7a41301a4799c6b97e980da5d587e64122e57735186dc4b1049eebd0e939b0df9c13bc7b0752fea16b86dd56bf4f6aea6bb17a250acde92f5146", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x28}}, 0x0) r1 = socket(0x1, 0x2, 0x1f) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x18, r3, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40800408}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r3, 0x314, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8a8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x50}, 0x800) [ 320.877732][T12092] IPVS: ftp: loaded support on port[0] = 21 00:45:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00\x00\x00\x00\x00@\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe2\xb3\x00', 0x9}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) pipe(&(0x7f0000000500)) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400, 0x0) dup2(r3, 0xffffffffffffffff) 00:45:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="e4000000210081020000000000000000e0000002000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100ac1e0001000000000000000000000000fe800000000000000000000000000000000000000000000000000000fe880000000000000000000000000001e00000020000000000000000000000000000000000000000000000000c00100000000000000000002c001300ff0100000000000000cbf1eb6da6d9350826b30000000000000100000000000000000000ffff000000000000000000000000855a78e38a3a5c56e65914b202db2cd65eff9202846ffa1ec5223d532f47b3c4f3f9335ea45dcf113fdffc1a22ced074b659d598a9fe2c15d881629833fc30251f246ac1b98ee400a36744ee"], 0xe4}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r3, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@loopback, 0x4e23, 0x0, 0x4e23, 0x1, 0xa, 0x80, 0xa0, 0xcd, r3, r5}, {0x7e, 0x5, 0xfffffffffffffffd, 0x3, 0xcd, 0x526f, 0x6, 0x5}, {0x8, 0x572c, 0xfffffffffffffbff, 0x1}, 0x5, 0x6e6bb4, 0x1, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x32}, 0x2, @in=@loopback, 0x34ff, 0x6, 0x2, 0x2, 0xc6, 0x7, 0xfffffffd}}, 0xe8) [ 321.458974][T12125] input: syz1 as /devices/virtual/input/input5 00:45:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000040000000005000600000000000a0000000000000000000000000000000400ffff00000000000000000000000005000900fd0000000a000000000000080000000000000200000000000000000100000000000001000200010000000000000000fd0000000005000500000000000a00000000000000ff0200040000004cf63720b8e500000000000000000000000000001889c5928279e97f952b76e2c7171aec44a70731e8010a32199aed466ed1b8e21f89e978cdf6b7d53fbb8ea8381fbd8201b6cc244ac8d1bf2042c8f6"], 0x98}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) readahead(r1, 0x200, 0xff) [ 321.608887][T12127] input: syz1 as /devices/virtual/input/input6 00:45:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000307ebff000600e7000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10500, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x3d, 0x100, 0xdf, 0x0, 0x6, 0xff, 0x78, 0x6, 0x8001, 0xb2, 0x7f, 0x5229}) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{0xf8, 0x81}, 'port0\x00', 0x34, 0x20000, 0x0, 0x2, 0x98, 0x6, 0xc7ab, 0x0, 0x1, 0x5}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492919, 0x0) 00:45:47 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0x4020565a, &(0x7f00000002c0)={0x3, 0xf0f000, {0x3f, 0x1f, 0x2016, 0x0, 0xb}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f00000001c0)={0x0, @ctrl={0x0, 0x0, @value64}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000000040)={0x0, 0x2, 0x3, [], &(0x7f0000000000)=0x5}) 00:45:47 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4}]]}}}]}, 0x48}}, 0x0) 00:45:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x49f, 0x20000) r2 = socket(0x18, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast1}, 0x40d}}, 0x1, 0x0, 0x1f, 0x3ff, 0x6}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)={r7, 0x825, 0x3, [0x1, 0x20, 0x7]}, &(0x7f00000003c0)=0xe) close(r2) name_to_handle_at(r6, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x7b, 0x2e5, "3ee73e58d37af3020cdea7d5f818242d513722b5c8fe920d7f2997e0e49be099564caa066f62ca7680be0be1e4efe5dd23f1e39d5ce4d0e71ed5c5922e1a6b0f88ccf8b7c729595f3ea2de03f3279987cae1d11039c2594e1160e6041ce72649b2d29186fbae3fb1c3e74cafe96f1f4c2cdd70"}, &(0x7f0000000500), 0xea44ac1a115a6aa9) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x71, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0x14) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r13, 0xc058534f, &(0x7f0000000200)={{0x1, 0x1}, 0x2, 0x10000006, 0x3, {0x1, 0xff}, 0x50, 0x23}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r11, 0x80605414, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r9, 0x8b, 0x200, 0x0, 0x0, 0x8}, 0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x6, &(0x7f0000000040)={0x11, {{0x29, 0x0, 0xb000000, @remote}}}, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x22, "07fcc8b9eccae79ead63d466b5a81c335df9902db562c24eac694abfe8941d16facc"}, &(0x7f0000000000)=0x46) syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) 00:45:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="30e1", 0x2, r1) keyctl$update(0x2, r1, &(0x7f0000000000)="7d282158014c6041fa08f9347cd5208407fb6c5b58442299bd80191c3df4f75e9c9f17bf5d14bb19954d5358b5b6796e54dabfd47d2ed61821c75f41300c596ff6fa016157405d37de78c0d56adf592673ebb0778eb504faa26af1db8c45b654f869ae8428093b4f26dd83d3b6af89e5d71918532faa9fd11466109b1bb98547cd7cea96a9ad2e39642b2c3896a641d5ffa06cb56ee188dac0d63e713966ce3217178675c93799e981a516b94a28b2c16f0eb15354eed10173a96d1b86b96228049c2df77b3ccef0ab896ede7e1b760f8df647fbb37f2b11c8b34f841a52d1607fc6fe75f4b7ad517345be0017c31bfa201ef2fe", 0xf4) r3 = socket$netlink(0x10, 0x3, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000280)="24cd3a6c9d3016bbfac3ec78578f3b439d3a42776ce0cec0da7809c129e8d7841d9860f4ef36cf5b4dc3319b45bee98718d5e39c77e0917f34c37d96b7cb9f038722d8dc28fe4fb674344696397fbe7db144bd62776cc2117e369154c7ed2daa2484df16358410f8a94da57dbc6d7307c22ec5cae8f71fec80cfd7a45a2d49857b04a6ebb4ced63cf21bd3033542be19c2cdaee747d97e9ab3e1d94a8a991dd6911b4dfd00f3b418e04ef30869282a94d4465df5c3ae050e02093f0e925182e58045e48f4f17a18a5090378ece8e3013b85371a3", 0xd4, r2) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x40}}, 0x0) 00:45:48 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2081, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xfffffffffffffcb2, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050000}, 0xf67d70b5c29ecd57) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10000) 00:45:48 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r4, 0x101, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="225716d46af2a8b8fc422ebfd498d01c"}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="f5dc29bd7100fbdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) close(r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:45:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7fd, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x85, 0x3f, 0xff, 0x81}, {0x5, 0x6, 0x1, 0x7}, {0x4, 0x81, 0x1a, 0x2}, {0xe906, 0x8, 0x8}, {0x3, 0x6, 0x9}]}) sendmsg$inet6(r2, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x5000, 0x572f2cb941c8c03f}) 00:45:48 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x60000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/32) r3 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x1, 0x9, r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00000001c0)={'veth0_to_hsr\x00', 0x8}) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000200)={0xfffffffe, 0x0, 0x300e, 0xffffffff, 0x2, {0x200, 0x3f}, 0x1}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000240), &(0x7f0000000280)=0x4) prctl$PR_GET_KEEPCAPS(0x7) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x480000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) r8 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x3f, 0x50081) ioctl$PPPIOCSFLAGS(r8, 0x40047459, &(0x7f00000003c0)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r9 = dup(r4) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2004048a}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r10, 0x404, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80000}, 0x2000) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000600)=0x8884, 0x4) socket$netlink(0x10, 0x3, 0xb) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$KVM_GET_LAPIC(r11, 0x8400ae8e, &(0x7f0000000680)={"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"}) r12 = fspick(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x1) vmsplice(r12, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)="a7f72187d0d51d8fd98d8aea12caa9d9c921aeb359358849facd751da79ebaf9deed19d104d32aa6417130bc5c53eb696f9e8f575b29faf7f2b7a6893171f6fad7a81a89d0919e", 0x47}, {&(0x7f0000000b40)="c509ac12e0ddbae8b0268bd705be6b34e6f8bb20dcc14323e9f953aa46bf10437d2b368252318542e4fec3206d99e383c5351fe0f83dd1302883049de5d62e99b17b958d9879810b9d9800913ae3cf65dea968d31f3b20240497357bbfa9a24d7292cd3808b2927355026cad70960f0a974a08d0556ae0ae434b150afa827fd0e71b5d35103b7a4f25", 0x89}, {&(0x7f0000000c00)="e84ed73e3347705973eadedc0692ec4a9c222328c815441a50f569f835fc69b8d02048f114e88993508d83686073206200e395489cbfff35e08d0b7ee443c3b9df928056f10869a8ab1597c9fc917bbd96a439626ecd4a3daadab8d2633a7063d97da8b4d16e1d9cc08b4e01741a59a0103b13b49a2fa7ce52aac7bfc494", 0x7e}, {&(0x7f0000000c80)="fe213d6978c46b11519032ac1b04993158609782205e5f5adb055d5f9147863ec216336a19fa7761ecaaf5c834f0ebfd8bffab2b92500b842ae741a0da198c62527741f0edeb74966b13ff97341e8803c2560126274541e3a289ae9ec3bc0f8abe88fd6636949a7bb04a9d185ce71677fe77f286b0eb968e2ab99219863e261af23866de9b40b3dbb32abd2544fea30e2ba8db6fc21677d0f5672f1d2a6a9e53ba66e7ce78bc8189ebc2a8e570929c6d7dd1ca794c1f2e188e9ca6616e98c4476159b96a5cc1fd08503a99a70cdf", 0xce}, {&(0x7f0000000d80)="f913bae75a810b2f26e06a1c2c3e2d00c38bda1e08693aeb56c54e2145a917fea36d7e7f6fd89ba8a56cd247be9e1fee", 0x30}, {&(0x7f0000000dc0)="46cb2416f9a2e947956a4269a78cab277b436e45db723fe606518ce22b25d5b52abe195839c81f2e6464712c7f3446f0c76ce6e0d18b3a4c235debe3ef43a6345c0446055cd201cb706bb743eddb3c4a9cffcc525054c32623", 0x59}, {&(0x7f0000000e40)="6ff73dfae148210327c673a7f26d03cf9a0105289cb9e7cc01f32f9cdb7d54af5a823c27a591e3d4605be2161e2424fc488beae17428d82c5cbec75626d53886de908684d795", 0x46}, {&(0x7f0000000ec0)="1a6bc652a52947f507d97a9bb0c5341b5f17aa511e02327c876914811c7598f83ddff177789346c63140d5c791d238829f6089b58bc7840b6f2d5b2a40ce6bea0c2d725766c86050288ba01f38585ea3e48bc1b7da15ca5fefb8560712bf651e1006dff3aabe82b537882a587cabb12277862d0b4f4ad4eafe7db49124ee83dca46fd062c3e8311c8d94a3ff6768f4100c2c5a9fc73deed43406b50d632c712fd20055a6c36d26f6a4ddd5db2b56f1cd1c9696f04b3ab5642a45b40f07111de28301df2abc3e7ca606795d5940a3fd09842604ee78abc6e5ce6c1e23131ad377f6bb638cc77adfaf06adce78b0160ebb", 0xf0}], 0x8, 0x8) 00:45:48 executing program 0: [ 322.598076][T12177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:45:48 executing program 3: 00:45:48 executing program 1: 00:45:48 executing program 0: 00:45:48 executing program 3: 00:45:48 executing program 1: 00:45:49 executing program 3: 00:45:49 executing program 0: [ 323.207019][T12172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.267871][T12207] IPVS: ftp: loaded support on port[0] = 21 [ 323.394190][T12207] chnl_net:caif_netlink_parms(): no params data found [ 323.431138][T12207] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.438308][T12207] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.446717][T12207] device bridge_slave_0 entered promiscuous mode [ 323.455765][T12207] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.463069][T12207] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.471226][T12207] device bridge_slave_1 entered promiscuous mode [ 323.495860][T12207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.507832][T12207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.531958][T12207] team0: Port device team_slave_0 added [ 323.539961][T12207] team0: Port device team_slave_1 added [ 323.605297][T12207] device hsr_slave_0 entered promiscuous mode [ 323.642433][T12207] device hsr_slave_1 entered promiscuous mode [ 323.681998][T12207] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.804343][T12207] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.811672][T12207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.819509][T12207] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.826771][T12207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.108783][T12207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.152978][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.175008][ T2315] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.204131][ T2315] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.234224][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.294789][T12207] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.348459][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.357603][ T2814] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.364853][ T2814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.463143][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.472163][ T2814] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.479334][ T2814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.489946][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.500222][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.509822][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.547165][T12207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.559942][T12207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.655608][T12207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.686978][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.696413][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.705719][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.714947][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.722756][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:45:58 executing program 4: 00:45:58 executing program 1: 00:45:58 executing program 0: 00:45:58 executing program 3: 00:45:58 executing program 2: 00:45:58 executing program 5: 00:45:58 executing program 0: 00:45:58 executing program 1: 00:45:58 executing program 2: 00:45:58 executing program 5: 00:45:58 executing program 3: 00:45:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8, 0x0, 0x2}}) 00:45:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) 00:45:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r1, 0x0) 00:45:59 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x161801) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, "1252ae44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e0700000016be166266f24b4917affda8404b38b15a21560c0100008000", "83146c1555916e26a3ee100289ec76e1911ef83be7d6a882130000e134fc81ae64fcf04500", "ef25ffae0784b76699ebff0000002000000000000800"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:45:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x400ada) 00:45:59 executing program 2: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:45:59 executing program 4: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendto$inet6(r0, 0x0, 0x184, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 00:45:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 00:45:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') 00:45:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000005c0)={0x0, 0xffffffff}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) [ 333.379736][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:45:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) waitid$P_PIDFD(0x3, r2, &(0x7f0000000440), 0x40000000, &(0x7f0000000580)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$TCSETA(r7, 0x5406, 0x0) r8 = epoll_create1(0x80000) fsetxattr(r8, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) unshare(0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:45:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) 00:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:45:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='cpuset\x00', 0x0, 0x0) 00:46:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 00:46:00 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x161801) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "1252ae44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e0700000016be166266f24b4917affda8404b38b15a21560c0100008000", "83146c1555916e26a3ee100289ec76e1911ef83be7d6a882130000e134fc81ae64fcf04500", "ef25ffae0784b76699ebff0000002000000000000800"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 334.259641][T12344] input: syz1 as /devices/virtual/input/input7 00:46:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff43) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, 0x0, 0x0) 00:46:00 executing program 2: msgctl$IPC_SET(0x0, 0xfffffffe, 0x0) 00:46:00 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f000000002bc40dd887fc8dc4872bf5b65c87"], 0x0, 0x57}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 334.542540][T12362] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 334.552828][T12362] CPU: 1 PID: 12362 Comm: syz-executor.5 Not tainted 5.4.0-rc5-syzkaller #0 [ 334.561548][T12362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.571637][T12362] Call Trace: [ 334.574978][T12362] dump_stack+0x191/0x1f0 [ 334.579377][T12362] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 334.586368][T12362] dump_header+0x1e7/0xd00 [ 334.590842][T12362] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 334.597021][T12362] ? ___ratelimit+0x542/0x720 [ 334.601725][T12362] ? task_will_free_mem+0x2c9/0x810 [ 334.606949][T12362] oom_kill_process+0x210/0x560 [ 334.611814][T12362] out_of_memory+0x1796/0x1c70 [ 334.616615][T12362] ? kmsan_internal_set_origin+0x6a/0xb0 [ 334.622405][T12362] memory_max_write+0x90b/0xb60 [ 334.627296][T12362] ? memory_max_show+0x1b0/0x1b0 [ 334.632283][T12362] cgroup_file_write+0x41a/0x8e0 [ 334.637253][T12362] ? cgroup_seqfile_stop+0x150/0x150 [ 334.642577][T12362] kernfs_fop_write+0x55f/0x840 [ 334.647451][T12362] ? kernfs_fop_read+0x9a0/0x9a0 [ 334.652405][T12362] __vfs_write+0x1a9/0xcb0 [ 334.656895][T12362] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.663005][T12362] ? __sb_start_write+0x10b/0x230 [ 334.668042][T12362] vfs_write+0x481/0x920 [ 334.672302][T12362] ksys_write+0x265/0x430 [ 334.676672][T12362] __se_sys_write+0x92/0xb0 [ 334.681213][T12362] __x64_sys_write+0x4a/0x70 [ 334.685825][T12362] do_syscall_64+0xb6/0x160 [ 334.690373][T12362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.696274][T12362] RIP: 0033:0x45a639 [ 334.700194][T12362] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.719811][T12362] RSP: 002b:00007fa18cb85c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 334.728239][T12362] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 334.736222][T12362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 334.744203][T12362] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 334.752188][T12362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa18cb866d4 [ 334.760168][T12362] R13: 00000000004cb13c R14: 00000000004e3888 R15: 00000000ffffffff [ 334.769383][T12362] memory: usage 5908kB, limit 0kB, failcnt 0 [ 334.775468][T12362] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 334.782380][T12362] Memory cgroup stats for /syz5: [ 334.782672][T12362] anon 4386816 [ 334.782672][T12362] file 405504 [ 334.782672][T12362] kernel_stack 258048 [ 334.782672][T12362] slab 270336 [ 334.782672][T12362] sock 0 [ 334.782672][T12362] shmem 405504 [ 334.782672][T12362] file_mapped 0 [ 334.782672][T12362] file_dirty 0 [ 334.782672][T12362] file_writeback 0 [ 334.782672][T12362] anon_thp 4194304 [ 334.782672][T12362] inactive_anon 405504 [ 334.782672][T12362] active_anon 4460544 [ 334.782672][T12362] inactive_file 0 [ 334.782672][T12362] active_file 0 [ 334.782672][T12362] unevictable 0 [ 334.782672][T12362] slab_reclaimable 0 [ 334.782672][T12362] slab_unreclaimable 270336 [ 334.782672][T12362] pgfault 297 [ 334.782672][T12362] pgmajfault 0 [ 334.782672][T12362] workingset_refault 0 [ 334.782672][T12362] workingset_activate 0 [ 334.782672][T12362] workingset_nodereclaim 0 [ 334.782672][T12362] pgrefill 0 [ 334.782672][T12362] pgscan 0 [ 334.782672][T12362] pgsteal 0 [ 334.782672][T12362] pgactivate 0 [ 334.877182][T12362] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=12280,uid=0 00:46:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:46:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) [ 334.892834][T12362] Memory cgroup out of memory: Killed process 12280 (syz-executor.5) total-vm:72584kB, anon-rss:2196kB, file-rss:35780kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 335.025698][ T1841] oom_reaper: reaped process 12280 (syz-executor.5), now anon-rss:0kB, file-rss:34820kB, shmem-rss:0kB [ 335.036893][T12362] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 335.047145][T12362] CPU: 1 PID: 12362 Comm: syz-executor.5 Not tainted 5.4.0-rc5-syzkaller #0 [ 335.055839][T12362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.065934][T12362] Call Trace: [ 335.069272][T12362] dump_stack+0x191/0x1f0 [ 335.073652][T12362] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 335.079582][T12362] dump_header+0x1e7/0xd00 [ 335.084054][T12362] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 335.090258][T12362] ? ___ratelimit+0x542/0x720 [ 335.094972][T12362] ? task_will_free_mem+0x14c/0x810 [ 335.100217][T12362] oom_kill_process+0x210/0x560 [ 335.105117][T12362] out_of_memory+0x1796/0x1c70 [ 335.109934][T12362] memory_max_write+0x90b/0xb60 [ 335.114853][T12362] ? memory_max_show+0x1b0/0x1b0 [ 335.119861][T12362] cgroup_file_write+0x41a/0x8e0 [ 335.124827][T12362] ? cgroup_seqfile_stop+0x150/0x150 [ 335.130161][T12362] kernfs_fop_write+0x55f/0x840 [ 335.135033][T12362] ? kernfs_fop_read+0x9a0/0x9a0 [ 335.139973][T12362] __vfs_write+0x1a9/0xcb0 [ 335.144419][T12362] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.150496][T12362] ? __sb_start_write+0x10b/0x230 [ 335.155552][T12362] vfs_write+0x481/0x920 [ 335.159841][T12362] ksys_write+0x265/0x430 [ 335.164207][T12362] __se_sys_write+0x92/0xb0 [ 335.168736][T12362] __x64_sys_write+0x4a/0x70 [ 335.173361][T12362] do_syscall_64+0xb6/0x160 [ 335.177888][T12362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.183791][T12362] RIP: 0033:0x45a639 [ 335.187702][T12362] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.207321][T12362] RSP: 002b:00007fa18cb85c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 335.215745][T12362] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 335.223737][T12362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 335.231731][T12362] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 335.239710][T12362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa18cb866d4 [ 335.247687][T12362] R13: 00000000004cb13c R14: 00000000004e3888 R15: 00000000ffffffff [ 335.255819][T12362] memory: usage 3756kB, limit 0kB, failcnt 8 [ 335.261915][T12362] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 335.268777][T12362] Memory cgroup stats for /syz5: [ 335.269043][T12362] anon 2215936 [ 335.269043][T12362] file 405504 [ 335.269043][T12362] kernel_stack 258048 [ 335.269043][T12362] slab 270336 [ 335.269043][T12362] sock 0 [ 335.269043][T12362] shmem 405504 [ 335.269043][T12362] file_mapped 0 [ 335.269043][T12362] file_dirty 0 [ 335.269043][T12362] file_writeback 0 [ 335.269043][T12362] anon_thp 2097152 [ 335.269043][T12362] inactive_anon 405504 [ 335.269043][T12362] active_anon 2289664 [ 335.269043][T12362] inactive_file 0 [ 335.269043][T12362] active_file 0 [ 335.269043][T12362] unevictable 0 [ 335.269043][T12362] slab_reclaimable 0 [ 335.269043][T12362] slab_unreclaimable 270336 [ 335.269043][T12362] pgfault 297 [ 335.269043][T12362] pgmajfault 0 [ 335.269043][T12362] workingset_refault 0 [ 335.269043][T12362] workingset_activate 0 [ 335.269043][T12362] workingset_nodereclaim 0 [ 335.269043][T12362] pgrefill 0 [ 335.269043][T12362] pgscan 0 [ 335.269043][T12362] pgsteal 0 [ 335.269043][T12362] pgactivate 0 [ 335.277441][T12379] ptrace attach of "/root/syz-executor.3"[12378] was attempted by "/root/syz-executor.3"[12379] 00:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:46:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 335.363669][T12362] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=12358,uid=0 [ 335.363822][T12362] Memory cgroup out of memory: Killed process 12358 (syz-executor.5) total-vm:72848kB, anon-rss:2152kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 335.411071][ T1841] oom_reaper: reaped process 12358 (syz-executor.5), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB 00:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r3) fchown(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x5c, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f18", 0x0, 0xf000, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x40) 00:46:01 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x161801) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, "1252ae44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e0700000016be166266f24b4917affda8404b38b15a21560c0100008000", "83146c1555916e26a3ee100289ec76e1911ef83be7d6a882130000e134fc81ae64fcf04500", "ef25ffae0784b76699ebff0000002000000000000800"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 00:46:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r5, 0x208200) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x1000, &(0x7f00000001c0)=0x0) r7 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) readv(r7, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) 00:46:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff43) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, 0x0, 0x0) [ 335.678595][T12207] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 335.688680][T12207] CPU: 1 PID: 12207 Comm: syz-executor.5 Not tainted 5.4.0-rc5-syzkaller #0 [ 335.697396][T12207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.707491][T12207] Call Trace: [ 335.710841][T12207] dump_stack+0x191/0x1f0 [ 335.715233][T12207] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 335.721207][T12207] dump_header+0x1e7/0xd00 [ 335.725674][T12207] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 335.731868][T12207] ? ___ratelimit+0x542/0x720 [ 335.736564][T12207] ? task_will_free_mem+0x2c9/0x810 [ 335.741808][T12207] oom_kill_process+0x210/0x560 [ 335.746680][T12207] out_of_memory+0x1796/0x1c70 [ 335.751462][T12207] ? kmsan_internal_set_origin+0x6a/0xb0 [ 335.757122][T12207] try_charge+0x2889/0x3d70 [ 335.761644][T12207] ? __vmap_page_range_noflush+0xef7/0xf20 [ 335.767488][T12207] __memcg_kmem_charge_memcg+0xf6/0x5e0 [ 335.773058][T12207] __memcg_kmem_charge+0x5aa/0xb40 [ 335.778194][T12207] copy_process+0xc62/0x90f0 [ 335.782811][T12207] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 335.788922][T12207] _do_fork+0x25c/0xeb0 [ 335.793106][T12207] ? kmsan_get_shadow_origin_ptr+0x1e8/0x4d0 [ 335.799095][T12207] __se_sys_clone+0x32a/0x370 [ 335.803791][T12207] __x64_sys_clone+0x62/0x80 [ 335.808395][T12207] do_syscall_64+0xb6/0x160 [ 335.812928][T12207] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.818844][T12207] RIP: 0033:0x458c0a [ 335.822758][T12207] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 335.842368][T12207] RSP: 002b:0000000000a6fd60 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 335.850787][T12207] RAX: ffffffffffffffda RBX: 0000000000a6fd60 RCX: 0000000000458c0a [ 335.858763][T12207] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 335.866742][T12207] RBP: 0000000000a6fda0 R08: 0000000000000001 R09: 000000000299c940 [ 335.874717][T12207] R10: 000000000299cc10 R11: 0000000000000246 R12: 0000000000000001 [ 335.882697][T12207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000a6fdf0 [ 335.891626][T12207] memory: usage 1096kB, limit 0kB, failcnt 36 [ 335.897851][T12207] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 335.904799][T12207] Memory cgroup stats for /syz5: [ 335.905075][T12207] anon 16384 [ 335.905075][T12207] file 405504 [ 335.905075][T12207] kernel_stack 36864 [ 335.905075][T12207] slab 270336 [ 335.905075][T12207] sock 0 [ 335.905075][T12207] shmem 405504 [ 335.905075][T12207] file_mapped 0 [ 335.905075][T12207] file_dirty 0 [ 335.905075][T12207] file_writeback 0 [ 335.905075][T12207] anon_thp 0 [ 335.905075][T12207] inactive_anon 405504 [ 335.905075][T12207] active_anon 90112 [ 335.905075][T12207] inactive_file 0 [ 335.905075][T12207] active_file 0 [ 335.905075][T12207] unevictable 0 [ 335.905075][T12207] slab_reclaimable 0 [ 335.905075][T12207] slab_unreclaimable 270336 [ 335.905075][T12207] pgfault 363 [ 335.905075][T12207] pgmajfault 0 [ 335.905075][T12207] workingset_refault 0 00:46:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) [ 335.905075][T12207] workingset_activate 0 [ 335.905075][T12207] workingset_nodereclaim 0 [ 335.905075][T12207] pgrefill 0 [ 335.905075][T12207] pgscan 0 [ 335.905075][T12207] pgsteal 0 [ 335.905075][T12207] pgactivate 0 [ 335.998943][T12207] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=12207,uid=0 [ 336.014620][T12207] Memory cgroup out of memory: Killed process 12207 (syz-executor.5) total-vm:72452kB, anon-rss:104kB, file-rss:35776kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:0 [ 336.036470][ T1841] oom_reaper: reaped process 12207 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 00:46:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 00:46:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f000000002bc40dd887fc8dc4872bf5b65c87e90101000000000000"], 0x0, 0x4e}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:46:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f00000000c0), 0x8) [ 336.321580][T12431] ptrace attach of "/root/syz-executor.1"[12428] was attempted by "/root/syz-executor.1"[12431] 00:46:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 00:46:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 00:46:02 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed86013621d6701a70c3ce4b5fa700f83aea3d25445686652b9fdec49a501b9f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b206a98c012356bc30a784b62cb06b391f8f9edad03"], 0x0, 0x6d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:46:02 executing program 2: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) rmdir(&(0x7f00000000c0)='./file1\x00') 00:46:02 executing program 4: pipe(&(0x7f0000005ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 00:46:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 336.617026][T12449] ptrace attach of "/root/syz-executor.4"[12448] was attempted by "/root/syz-executor.4"[12449] 00:46:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff43) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, 0x0, 0x0) 00:46:02 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000440), 0x24, 0x0) 00:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:46:02 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ff891f371ff4e106e3ffffff8100000008004500001c00000000e79e0100ac14ffbbac1414bb0000000000029078"], 0x0) 00:46:02 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b4800000100008000004c000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 00:46:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ff891f371ff4e106e3ffffff88caffff08004500001c00000000e79e0100ac14ffbbac1414bb0000000000029078"], 0x0) 00:46:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff43) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, 0x0, 0x0) 00:46:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) pipe(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r3, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x246) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffe, 0x4, 0xffffffff}, 0x14) shutdown(r0, 0x1) 00:46:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 00:46:03 executing program 0: clone(0x200000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000001840)) 00:46:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000003000000000200000002000000f700000000000000000000010000070a405b00000000fa0606e438574c1cf58ee9c425bfe5a9d7956821864157ba993c3fd3e665f0ad3cb6464007bcbb4ba485dfaa6c0a173a8914962d8e73b4ac6e195095cd9b1526dce73bcdb94ecb120f9e9c8ada9f9d971f02c697b7e20f581ab1b17913"], &(0x7f0000000100)=""/213, 0x42, 0x288, 0xfffffffffffffffd}, 0x20) 00:46:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000100)) 00:46:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f00000001c0)='security^user-user\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:46:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 00:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 00:46:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socket(0x0, 0x0, 0x0) 00:46:04 executing program 4: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x62) r1 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x62) [ 338.026191][T12525] input: syz1 as /devices/virtual/input/input9 00:46:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 338.215152][T12529] input: syz1 as /devices/virtual/input/input10 [ 339.085354][ T983] device bridge_slave_1 left promiscuous mode [ 339.092103][ T983] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.124681][ T983] device bridge_slave_0 left promiscuous mode [ 339.131058][ T983] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.892923][ T983] device hsr_slave_0 left promiscuous mode [ 339.932284][ T983] device hsr_slave_1 left promiscuous mode [ 339.982068][ T983] team0 (unregistering): Port device team_slave_1 removed [ 339.994866][ T983] team0 (unregistering): Port device team_slave_0 removed [ 340.008193][ T983] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.047236][ T983] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.131543][ T983] bond0 (unregistering): Released all slaves [ 340.303203][T12553] IPVS: ftp: loaded support on port[0] = 21 [ 340.419211][T12553] chnl_net:caif_netlink_parms(): no params data found [ 340.457169][T12553] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.464374][T12553] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.472742][T12553] device bridge_slave_0 entered promiscuous mode [ 340.512766][T12553] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.519935][T12553] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.528584][T12553] device bridge_slave_1 entered promiscuous mode [ 340.563824][T12553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.578871][T12553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.612376][T12553] team0: Port device team_slave_0 added [ 340.621351][T12553] team0: Port device team_slave_1 added [ 340.705318][T12553] device hsr_slave_0 entered promiscuous mode [ 340.742621][T12553] device hsr_slave_1 entered promiscuous mode [ 340.781899][T12553] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.811567][T12553] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.818731][T12553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.826449][T12553] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.833589][T12553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.917392][T12553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.937932][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.947589][ T2315] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.955860][ T2315] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.971267][T12553] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.985456][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.994161][ T2814] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.001246][ T2814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.023566][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.033142][ T2814] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.040260][ T2814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.065416][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.076330][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.086574][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.104508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.113348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.127345][T12553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.147452][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.154914][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.169874][T12553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.306299][T12558] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 341.316598][T12558] CPU: 0 PID: 12558 Comm: syz-executor.5 Not tainted 5.4.0-rc5-syzkaller #0 [ 341.325273][T12558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.335347][T12558] Call Trace: [ 341.338664][T12558] dump_stack+0x191/0x1f0 [ 341.343123][T12558] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 341.349030][T12558] dump_header+0x1e7/0xd00 [ 341.353462][T12558] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 341.359639][T12558] ? ___ratelimit+0x542/0x720 [ 341.364326][T12558] ? task_will_free_mem+0x14c/0x810 [ 341.369533][T12558] oom_kill_process+0x210/0x560 [ 341.374393][T12558] out_of_memory+0x1796/0x1c70 [ 341.379203][T12558] ? kmsan_internal_set_origin+0x6a/0xb0 [ 341.384887][T12558] memory_max_write+0x90b/0xb60 [ 341.389752][T12558] ? memory_max_show+0x1b0/0x1b0 [ 341.394696][T12558] cgroup_file_write+0x41a/0x8e0 [ 341.399650][T12558] ? cgroup_seqfile_stop+0x150/0x150 [ 341.404942][T12558] kernfs_fop_write+0x55f/0x840 [ 341.409859][T12558] ? kernfs_fop_read+0x9a0/0x9a0 [ 341.414807][T12558] __vfs_write+0x1a9/0xcb0 [ 341.419265][T12558] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 341.425379][T12558] ? __sb_start_write+0x10b/0x230 [ 341.430432][T12558] vfs_write+0x481/0x920 [ 341.434691][T12558] ksys_write+0x265/0x430 [ 341.439036][T12558] __se_sys_write+0x92/0xb0 [ 341.443562][T12558] __x64_sys_write+0x4a/0x70 [ 341.448162][T12558] do_syscall_64+0xb6/0x160 [ 341.452675][T12558] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 341.458586][T12558] RIP: 0033:0x45a639 [ 341.462488][T12558] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.482104][T12558] RSP: 002b:00007f5fecbd6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 341.490523][T12558] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 341.498492][T12558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 341.506475][T12558] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 341.514449][T12558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5fecbd76d4 [ 341.522423][T12558] R13: 00000000004cb13c R14: 00000000004e3888 R15: 00000000ffffffff [ 341.530569][T12558] memory: usage 7332kB, limit 0kB, failcnt 77 [ 341.536768][T12558] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 341.543742][T12558] Memory cgroup stats for /syz5: [ 341.544041][T12558] anon 2236416 [ 341.544041][T12558] file 4227072 [ 341.544041][T12558] kernel_stack 147456 [ 341.544041][T12558] slab 409600 [ 341.544041][T12558] sock 0 [ 341.544041][T12558] shmem 4227072 [ 341.544041][T12558] file_mapped 0 [ 341.544041][T12558] file_dirty 0 [ 341.544041][T12558] file_writeback 0 [ 341.544041][T12558] anon_thp 2097152 [ 341.544041][T12558] inactive_anon 4325376 [ 341.544041][T12558] active_anon 2236416 [ 341.544041][T12558] inactive_file 0 [ 341.544041][T12558] active_file 0 [ 341.544041][T12558] unevictable 0 [ 341.544041][T12558] slab_reclaimable 0 [ 341.544041][T12558] slab_unreclaimable 409600 [ 341.544041][T12558] pgfault 429 [ 341.544041][T12558] pgmajfault 0 [ 341.544041][T12558] workingset_refault 0 [ 341.544041][T12558] workingset_activate 0 [ 341.544041][T12558] workingset_nodereclaim 0 [ 341.544041][T12558] pgrefill 0 [ 341.544041][T12558] pgscan 0 [ 341.544041][T12558] pgsteal 0 [ 341.544041][T12558] pgactivate 0 [ 341.638804][T12558] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=12556,uid=0 00:46:07 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000003c0)='./file0\x00', 0x1040, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3000161df6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001580)='./file1/file0\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 00:46:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 00:46:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) waitid$P_PIDFD(0x3, r2, &(0x7f0000000440), 0x40000000, &(0x7f0000000580)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)) syz_open_pts(r5, 0x0) dup3(0xffffffffffffffff, r5, 0x0) epoll_create1(0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) unshare(0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:46:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:46:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) close(0xffffffffffffffff) 00:46:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@generic={0x0, "eb1c08af453eac5de6dc3839c1411f705257f3e4c08a2fa99b8eb55a2c3ad2e77cc5a2462ff8a557163e4e077127de350a47dcdbfb40e833232a140b379bb336d82c6149af8717266357770ae60960a486b6d0da596bedf3d34dda1a7877be18711a20308ad420a851e26383ef2ee52f1437590e5665f94148d43b7d1e5e"}, 0x252, 0x0, 0x5a}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) [ 341.654513][T12558] Memory cgroup out of memory: Killed process 12556 (syz-executor.5) total-vm:72720kB, anon-rss:2152kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:143360kB oom_score_adj:1000 [ 341.678785][ T1841] oom_reaper: reaped process 12556 (syz-executor.5), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 341.716190][T12553] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 341.726263][T12553] CPU: 1 PID: 12553 Comm: syz-executor.5 Not tainted 5.4.0-rc5-syzkaller #0 [ 341.734969][T12553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.745037][T12553] Call Trace: [ 341.748356][T12553] dump_stack+0x191/0x1f0 [ 341.752705][T12553] dump_header+0x1e7/0xd00 [ 341.757144][T12553] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 341.763322][T12553] ? ___ratelimit+0x542/0x720 [ 341.768028][T12553] ? task_will_free_mem+0x2c9/0x810 [ 341.773249][T12553] oom_kill_process+0x210/0x560 [ 341.778120][T12553] out_of_memory+0x1796/0x1c70 [ 341.782903][T12553] ? kmsan_internal_set_origin+0x6a/0xb0 [ 341.788559][T12553] try_charge+0x2889/0x3d70 [ 341.793093][T12553] ? is_bpf_text_address+0x3a0/0x4b0 [ 341.798419][T12553] mem_cgroup_try_charge+0xa29/0xe40 [ 341.803729][T12553] mem_cgroup_try_charge_delay+0x7e/0x140 [ 341.809467][T12553] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 341.815376][T12553] wp_page_copy+0x7d5/0x2930 [ 341.819986][T12553] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 341.826171][T12553] ? kmsan_get_shadow_origin_ptr+0x168/0x4d0 [ 341.832164][T12553] do_wp_page+0x1d71/0x3430 [ 341.836681][T12553] ? kmsan_internal_set_origin+0x6a/0xb0 [ 341.842332][T12553] ? kmsan_get_metadata+0x51/0x350 [ 341.847476][T12553] ? kmsan_get_metadata+0x131/0x350 [ 341.852693][T12553] handle_mm_fault+0x499a/0x9e90 [ 341.857650][T12553] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 341.863580][T12553] do_user_addr_fault+0x905/0x1510 [ 341.868718][T12553] __do_page_fault+0x1a2/0x410 [ 341.873498][T12553] do_page_fault+0xbb/0x500 [ 341.878018][T12553] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 341.883405][T12553] page_fault+0x4e/0x60 [ 341.887565][T12553] RIP: 0033:0x4330fe [ 341.891476][T12553] Code: 00 00 00 48 89 d0 48 83 c4 08 5b 5d c3 0f 1f 80 00 00 00 00 be 01 00 00 00 83 3d 34 58 64 00 00 74 08 f0 0f b1 33 75 07 eb 1b <0f> b1 33 74 16 48 8d 3b 48 81 ec 80 00 00 00 e8 7e 0d fe ff 48 81 [ 341.911087][T12553] RSP: 002b:0000000000a6ebf0 EFLAGS: 00010246 [ 341.917162][T12553] RAX: 0000000000000000 RBX: 0000000000718640 RCX: 00000000004599a4 [ 341.925140][T12553] RDX: 0000000000a6ec10 RSI: 0000000000000001 RDI: 0000000000008030 [ 341.933116][T12553] RBP: 0000000000008030 R08: 0000000000000001 R09: 000000000102b940 [ 341.941092][T12553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a6fdf0 [ 341.949069][T12553] R13: 0000000000a6fde0 R14: 0000000000000000 R15: 0000000000a6fdf0 [ 341.958339][T12553] memory: usage 4856kB, limit 0kB, failcnt 86 [ 341.964517][T12553] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 341.971380][T12553] Memory cgroup stats for /syz5: [ 341.971657][T12553] anon 122880 [ 341.971657][T12553] file 4227072 [ 341.971657][T12553] kernel_stack 36864 [ 341.971657][T12553] slab 409600 [ 341.971657][T12553] sock 0 [ 341.971657][T12553] shmem 4227072 [ 341.971657][T12553] file_mapped 0 [ 341.971657][T12553] file_dirty 0 [ 341.971657][T12553] file_writeback 0 [ 341.971657][T12553] anon_thp 0 [ 341.971657][T12553] inactive_anon 4325376 [ 341.971657][T12553] active_anon 122880 [ 341.971657][T12553] inactive_file 0 [ 341.971657][T12553] active_file 0 [ 341.971657][T12553] unevictable 0 [ 341.971657][T12553] slab_reclaimable 0 [ 341.971657][T12553] slab_unreclaimable 409600 [ 341.971657][T12553] pgfault 429 [ 341.971657][T12553] pgmajfault 0 [ 341.971657][T12553] workingset_refault 0 [ 341.971657][T12553] workingset_activate 0 [ 341.971657][T12553] workingset_nodereclaim 0 [ 341.971657][T12553] pgrefill 0 [ 341.971657][T12553] pgscan 0 [ 341.971657][T12553] pgsteal 0 [ 341.971657][T12553] pgactivate 0 [ 342.065972][T12553] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=12553,uid=0 [ 342.081622][T12553] Memory cgroup out of memory: Killed process 12553 (syz-executor.5) total-vm:72456kB, anon-rss:80kB, file-rss:34832kB, shmem-rss:0kB, UID:0 pgtables:126976kB oom_score_adj:0 [ 342.112513][ T1841] oom_reaper: reaped process 12553 (syz-executor.5), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 342.147812][T12568] input: syz1 as /devices/virtual/input/input11 00:46:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:08 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000240007031dfffd946f6105000700000005000000200004000000ffff0400ff7e", 0x24}], 0x1}, 0x0) [ 342.280630][T12580] input: syz1 as /devices/virtual/input/input12 00:46:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)=@abs, 0x6e) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6300}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='mountinfo\x00', 0xfffffffffffffff9) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(0x0, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000001740)={0x1, 0x5e04af9a98eacb86, 0x1000, 0x0, 0x0, 0xc40, 0x0, &(0x7f0000000740)="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"}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000005c0)={@multicast1, @multicast1}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000380)) 00:46:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f00000001c0)='security^user-user\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:46:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) 00:46:08 executing program 5: r0 = epoll_create(0xfffd) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x147) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:46:08 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) unlink(&(0x7f0000000080)='./file1\x00') 00:46:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)=@abs, 0x6e) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6300}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='mountinfo\x00', 0xfffffffffffffff9) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(0x0, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000001740)={0x1, 0x5e04af9a98eacb86, 0x1000, 0x0, 0x0, 0xc40, 0x0, &(0x7f0000000740)="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"}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000005c0)={@multicast1, @multicast1}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000380)) 00:46:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) getpid() gettid() ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 343.124922][T12584] debugfs: Directory '12584-4' with parent 'kvm' already present! 00:46:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 343.203665][T12617] input: syz1 as /devices/virtual/input/input13 00:46:09 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfe9d}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket(0x40000000015, 0x5, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0xfffffe75) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @dev}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 343.326793][T12625] input: syz1 as /devices/virtual/input/input14 00:46:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:09 executing program 3: mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) 00:46:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) 00:46:09 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) 00:46:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 00:46:10 executing program 4: [ 344.783637][ T221] device bridge_slave_1 left promiscuous mode [ 344.790127][ T221] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.833062][ T221] device bridge_slave_0 left promiscuous mode [ 344.839507][ T221] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.643421][ T221] device hsr_slave_0 left promiscuous mode [ 345.682075][ T221] device hsr_slave_1 left promiscuous mode [ 345.731560][ T221] team0 (unregistering): Port device team_slave_1 removed [ 345.744839][ T221] team0 (unregistering): Port device team_slave_0 removed [ 345.758769][ T221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 345.797252][ T221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 345.893992][ T221] bond0 (unregistering): Released all slaves [ 346.579416][T12665] IPVS: ftp: loaded support on port[0] = 21 [ 346.678876][T12665] chnl_net:caif_netlink_parms(): no params data found [ 346.710480][T12665] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.717611][T12665] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.725710][T12665] device bridge_slave_0 entered promiscuous mode [ 346.734177][T12665] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.741261][T12665] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.750182][T12665] device bridge_slave_1 entered promiscuous mode [ 346.772019][T12665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.784412][T12665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.807169][T12665] team0: Port device team_slave_0 added [ 346.815093][T12665] team0: Port device team_slave_1 added [ 346.874731][T12665] device hsr_slave_0 entered promiscuous mode [ 346.922545][T12665] device hsr_slave_1 entered promiscuous mode [ 346.961939][T12665] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.983716][T12665] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.990848][T12665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.998580][T12665] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.005739][T12665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.015753][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.024363][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.076685][T12665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.089864][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.098999][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.110590][T12665] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.121894][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.130956][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.142011][T11831] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.149131][T11831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.163596][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.172700][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.181293][ T2315] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.188491][ T2315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.200352][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.213951][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.228027][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.237725][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.247587][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.259296][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.269018][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.288027][T12665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.298584][T12665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.313933][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.323232][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.332927][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.341598][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.351201][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.371620][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.379387][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.397599][T12665] 8021q: adding VLAN 0 to HW filter on device batadv0 00:46:13 executing program 3: 00:46:13 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfe9d}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket(0x40000000015, 0x5, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0xfffffe75) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @dev}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:46:13 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000040)={@empty={[0x0, 0x4]}}, 0x20) 00:46:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 00:46:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 347.626988][T12678] input: syz1 as /devices/virtual/input/input15 00:46:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'veth1Tto_bond\x00', 0x3802}) [ 347.798391][T12691] input: syz1 as /devices/virtual/input/input16 00:46:14 executing program 5: 00:46:14 executing program 4: 00:46:14 executing program 0: 00:46:14 executing program 4: 00:46:14 executing program 5: 00:46:14 executing program 3: 00:46:14 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfe9d}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket(0x40000000015, 0x5, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0xfffffe75) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @dev}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:46:14 executing program 4: 00:46:14 executing program 3: 00:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:14 executing program 0: 00:46:14 executing program 5: 00:46:14 executing program 4: 00:46:14 executing program 3: 00:46:14 executing program 5: 00:46:14 executing program 3: 00:46:14 executing program 4: 00:46:14 executing program 0: 00:46:15 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfe9d}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket(0x40000000015, 0x5, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0xfffffe75) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @dev}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:46:15 executing program 3: 00:46:15 executing program 5: 00:46:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:15 executing program 4: 00:46:15 executing program 0: 00:46:15 executing program 3: 00:46:15 executing program 5: 00:46:15 executing program 2: 00:46:15 executing program 3: 00:46:15 executing program 0: 00:46:15 executing program 5: 00:46:15 executing program 2: 00:46:15 executing program 4: 00:46:15 executing program 3: 00:46:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:16 executing program 2: 00:46:16 executing program 0: 00:46:16 executing program 5: 00:46:16 executing program 4: 00:46:16 executing program 3: 00:46:16 executing program 2: 00:46:16 executing program 0: 00:46:16 executing program 3: 00:46:16 executing program 4: 00:46:16 executing program 5: 00:46:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:16 executing program 2: 00:46:16 executing program 0: 00:46:16 executing program 4: 00:46:16 executing program 3: 00:46:16 executing program 2: 00:46:16 executing program 5: 00:46:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:16 executing program 0: 00:46:16 executing program 4: 00:46:16 executing program 2: 00:46:16 executing program 3: 00:46:17 executing program 5: 00:46:17 executing program 4: 00:46:17 executing program 0: 00:46:17 executing program 2: 00:46:17 executing program 3: 00:46:17 executing program 5: 00:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:17 executing program 4: 00:46:17 executing program 0: 00:46:17 executing program 3: 00:46:17 executing program 2: 00:46:17 executing program 5: 00:46:17 executing program 4: 00:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:17 executing program 0: 00:46:17 executing program 3: 00:46:17 executing program 5: 00:46:17 executing program 2: 00:46:17 executing program 4: 00:46:17 executing program 0: 00:46:17 executing program 3: 00:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:18 executing program 2: 00:46:18 executing program 4: 00:46:18 executing program 5: 00:46:18 executing program 0: 00:46:18 executing program 3: 00:46:18 executing program 4: 00:46:18 executing program 2: 00:46:18 executing program 0: 00:46:18 executing program 3: 00:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:18 executing program 5: 00:46:18 executing program 2: 00:46:18 executing program 4: 00:46:18 executing program 0: 00:46:18 executing program 3: 00:46:18 executing program 5: 00:46:18 executing program 4: 00:46:18 executing program 2: 00:46:18 executing program 0: 00:46:18 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2081, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xfffffffffffffcb2, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050000}, 0xf67d70b5c29ecd57) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10000) 00:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="4d7195", 0x3}], 0x1}, 0xbc40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="00a5425e86affa64179435d947227e0912529fde1875aafcee5c4cafa794db8ff7ba174647ebe7e68c00b186c0f9636bf98ab663e8aa17d91a461a429983267af48ea3961fa1315bd15734e5a91e85dd808ca39ddea77b09fb98975bdc25f92a88a095db0f9c434ee33268fc4fb9f118", 0xfec1}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'yam0\x00', 0x1dd935eae6542600}) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x200) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000240)='eth0\x00', 0x5) 00:46:18 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), 0x0) connect$tipc(r2, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000200)=0xe000, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'gre0\x00'}, 0x18) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000001c0)=0xfff, 0x4) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0x26}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 00:46:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffd, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xfffc, 0x0, 0x95}, 0x98) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x961000, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000080)=[0x400, 0x9]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r10, 0x5441, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = eventfd2(0x191d, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r13, 0x6611) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) 00:46:19 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = socket(0x10, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x48200, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000040)=[{0x40, 0x4, 0xd, 0x45, @tick=0x3, {0x0, 0x4}, {0x8, 0x8}, @queue={0x76, {0x80, 0xffffff00}}}, {0x8, 0x9, 0x81, 0x78, @time={0x77359400}, {0x12, 0x3f}, {0x4, 0x4}, @time=@time={r3, r4+30000000}}, {0x7, 0x0, 0xf8, 0x0, @tick=0x6, {0x80, 0x20}, {0x9, 0x5}, @control={0x1, 0x1, 0x81}}, {0x7, 0x3, 0x37, 0x97, @tick=0x80000001, {0x1, 0xc6}, {0x42, 0x9}, @note={0x8, 0x20, 0x5, 0x1, 0x5}}, {0x10, 0x5, 0x1, 0xf0, @time={0x77359400}, {0x8, 0x3}, {0x2, 0x5}, @note={0x1, 0x81, 0x0, 0x3f, 0x1}}], 0xfffffffffffffec3) write(r1, &(0x7f0000001380)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700169dd0ba", 0x24) 00:46:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x8000, 0x1f, 0xff, 0x1, 0x6, 0xffd4, 0x7]) semop(r3, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r3, &(0x7f0000000200)=[{}, {0x0, 0xff}, {0x0, 0x613b}, {}, {}, {}, {}, {}, {}], 0x3) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000200)=""/214) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffe4f, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 00:46:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) socket$inet6(0xa, 0x2, 0x5) sendmmsg$inet6(r0, &(0x7f0000000940), 0x0, 0x0) [ 353.317344][T12931] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 00:46:19 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/rt6_stats\x00') ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x7, 0x5, &(0x7f0000000080)=0x1f}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x90a, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc00c5512, &(0x7f0000000240)=@usbdevfs_driver={0x0, 0x5517, &(0x7f0000001280)}) 00:46:19 executing program 5: r0 = semget$private(0x0, 0x0, 0x80) semctl$IPC_RMID(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8, 0xa, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000180), &(0x7f0000000180), 0x2}, 0x20) 00:46:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x202c0, 0x0) bind$pptp(r5, &(0x7f00000002c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1e) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r6, &(0x7f0000000180)={0x8000001a}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r3, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x72000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000080)={0x100000000, 0x7}) 00:46:29 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10000, 0x0) getpeername$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dav/audio#\x00', 0x8000, 0x40440) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x80000001, 0x200, 0x2018, 0x1, 0x3, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x80}, 0x10}, 0x70) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newspdinfo={0x80, 0x24, 0x318, 0x70bd26, 0x25dfdbfd, 0x1ff, [@ipv4_hthresh={0x8, 0x3, {0x3, 0x1a}}, @replay_esn_val={0x34, 0x17, {0x6, 0x70bd2a, 0x70bd27, 0x70bd27, 0x70bd26, 0x7, [0x100, 0x10001, 0x1, 0x100, 0x16, 0x3]}}, @address_filter={0x28, 0x1a, {@in=@local, @in6=@mcast1, 0x2, 0xff, 0x6}}, @replay_thresh={0x8, 0xb, 0x800}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x1000) 00:46:29 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, 0x0, &(0x7f000033bffc)) 00:46:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000080)={0xfffffff7, "ee4a869469dbde9be9de51034d908e7c33080a23a626bbac591e540c7e5f84e4", 0x3, 0x20, 0x2f49d65e, 0x2, 0x2, 0x3, 0x7fff, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x4, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:46:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 00:46:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f00000003c0)={0x1, 0x3, 0x1000, 0x99, &(0x7f0000000300)="e6f4e44b826d4b0ac8a9fd68174205003ca2aaac385804ca6fc00391465bb3933faa30272d07ff48b5753487a96dd326995072f2766b1f5d4b9f9cca401605c1ae7aa95cfb1b09b09754eb470939392503aac721bb08022d9f208c4216c19f9fea6954e0b71335139faef0819a5b278cb5cea793b240ab45c27a7aea8d11efae4eb780bdb6bb7c2c31ead3025f6f8b65cfbd87cf5e8f98d49c", 0x53, 0x0, &(0x7f0000000100)="da7e820ba6d8454a167b83342b69ce86a2a1b57a9e09e7237dd270fd59ebd097c7dbf68ff7fe44a56931f19a3c5e3498fa6a6f38aead823a25023b95b33cbc0c34ee92fac4ed528f3a88e29f16796826ebf737"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x25e, &(0x7f00000000c0)={&(0x7f00000002c0)=@can_delroute={0x0, 0x19, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@CGW_DST_IF={0x0, 0xa, r7}, @CGW_FILTER={0x0, 0xb, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}}, @CGW_CS_XOR={0x0, 0x5, {0x8, 0xfffffffffffffffd, 0x6, 0x81}}, @CGW_DST_IF, @CGW_CS_XOR={0x0, 0x5, {0xfffffffffffffff9, 0x2, 0xfffffffffffffff8, 0x40}}]}, 0x20}}, 0x0) 00:46:29 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r2, 0x6, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000680)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 00:46:29 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = open(&(0x7f0000000780)='./file0\x00', 0x400, 0x40) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x71, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={r4, 0x99, 0x4}, &(0x7f0000000800)=0xc) ioctl$TIOCMIWAIT(r0, 0x40096100, 0x70f000) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x1f, 0xb5, &(0x7f0000000280)="fbc2acfaf8ace27f87557c9f41e86fa5ab23b2ff6a16d904a80f2f8846a5202fbda04904f7ec2e3cd1eaea2839d7da9d9188e283da33bc7b939f57590309fd060b0f31a7eea3bfd47fb6ac8a3cc0c52714ebe067391b9f6f41c4924ca43b897e0ead46d2416e22769340b4184500cc5366f709aed5637cec74ba0d708e6cc4bb2c4a71af6dc8169572557fc02fae6cc581d40d84e752e3e81ddc66f4582f9605bc0aa12fd7e48934896f68640ba31b895d84e3bc5c"}) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x11000002) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x40096100, 0x70f000) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r6, 0x40096100, 0x70f000) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000380)={r10, 0x1, 0x60}, &(0x7f00000003c0)=0x8) ioctl$KVM_GET_SREGS(r5, 0x8138ae83, &(0x7f0000000100)) r11 = creat(&(0x7f0000000040)='./file0\x00', 0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x301000, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000540)={0xfffff000, "55c0570b4122bd91c5f9a419d097f178c2e33865da6187eb24899e37a9ead777", 0x100, 0x0, 0xffff, 0x1, 0x1}) write$P9_RREADLINK(r11, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000440), &(0x7f00000005c0)=0xc) 00:46:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xa400, 0x0) r5 = socket(0x18, 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e24, 0x7, @rand_addr="10d5963bb26af1e0edb8afb518279c26", 0x8}}}, 0x84) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x1c, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0xa4}]}}}]}, 0x44}}, 0x0) [ 363.777667][T12990] QAT: failed to copy from user cfg_data. [ 363.807741][T12990] QAT: Invalid ioctl [ 363.834510][T12990] QAT: failed to copy from user cfg_data. 00:46:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0x190, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffeff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff800}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa04}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x50000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23c0}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xefb1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3c0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}]]}}}]}, 0x44}}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000480)) [ 363.874927][T12990] QAT: failed to copy from user cfg_data. 00:46:29 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) mlockall(0x2) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget$private(0x0, 0x3000, 0x801, &(0x7f000000a000/0x3000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) socket$pptp(0x18, 0x1, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r6, 0xab04) r7 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r7, 0xb) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r9, 0xc0945662, &(0x7f0000000080)={0x4, 0x0, [], {0x0, @reserved}}) r10 = shmget$private(0x0, 0x1000, 0x280, &(0x7f0000ffe000/0x1000)=nil) shmat(r10, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r10, 0xb) shmctl$SHM_UNLOCK(r10, 0xc) [ 363.928619][T12990] QAT: Invalid ioctl 00:46:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x840000) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000000)=0xde, 0x100000221) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 364.025437][T12999] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (164), value rounded to 0 ms 00:46:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x40000000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000300)="2e0f78c2c7442400f5ffff7fc744240207000000c7442406000000000f011424460f01f8b9800000c00f3235000400000f30b9800000c00f3235000800000f300f01f30f0847d26e0d64460f01f826f30f5f73da", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in]}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:30 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x30042, 0x0) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000080)={{0x1, 0x1}, 0x2, 0x401, 0x7e, 0x3d, &(0x7f0000000100)="2c34b17c4a7c31d80eefc78edaee10546f7b32a96a4cad1fab429f0f3ffa9001b78ed7f9ce5a4eff22689943638a54bf19fe102c7003b8428a33c71b5e8fd541a23a8ba87091a98ff12c9a549c2fce55d06c5440d1dbc492a3e1b1c86ef051618172c4674802fedf392bd758cad522e11868ea3872d31b8299a5d43d1c20"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x82}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:46:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c001000010f7a0aaf5003b0e00"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES16, @ANYRES16=r1], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYPTR64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080014000000000008000400000000000800040000000000080014000000000008000700000000000800080000000000080006000000000008000900290000000800080000000000080007000000000014000300ff01000000000000000000000000000108000800000000000800060000000000080010000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="080014000000000008000f00000000000800040000000000080014000000000008000f000000000008001200000000000800120000000000080014000000000008001100000000000800040000000000080004000000000008000f000000000008001400000000000800090029000000"], 0x9}}, 0x40000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) lseek(r4, 0x3, 0x0) [ 364.465266][T13018] QAT: failed to copy from user cfg_data. [ 364.501190][T13019] QAT: Invalid ioctl 00:46:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="5551c6ca3e3e98bf10fa1759bcb21aa342ff91cb10fdb485d953", 0x1a}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file1\x00', 0x40140, 0x7c) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/dev_mcast\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x11002}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x8c, 0x0, 0xb00, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x3}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x21}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc800}, 0x8000) unshare(0x2060400) execveat(r2, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 00:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.526960][T13019] QAT: failed to copy from user cfg_data. [ 364.555525][T13018] QAT: failed to copy from user cfg_data. 00:46:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f00000001c0)=""/7, 0x7) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x880000, 0x0) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$mouse(0x0, 0x0, 0x8000) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc0884123, &(0x7f0000000340)="16") getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000004c0)={'NETMAP\x00'}, &(0x7f0000000500)=0x1e) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/[nput+mice\x00', 0x0, 0x284000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000200)={0xfffffffd, "499280584a4963c48a7ce2971b50abb9003f84af49fd2c68872c4e642786a706", 0x0, 0x5, 0x2, 0x40000, 0x1001c20, 0x4}) unshare(0x60020000) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0884123, &(0x7f0000000340)="16") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="ea000000a9aac85bd05a96ce4326328f9014582b14a3049de14f92009e1945a14652f31ffe87a21d8b83472c22847b6b6f06a3edadcf7f8b4a0a2a72abecd3248cd5d839790d0a0decea1d4648ae1cfc71fef98db51f5f944a2b175ee3d24bbfa3c2ae888771b9c4de61fbc8d94f782c65792784b83f15bd09e27c87c6aad74a9b58b0c17be1fc2dee5640813ba5b925200d61975c40c2f6f8b46373d72ba0f4770e87394893262c002b042692ee7f761eaddaa5741e3b6fbbd2c3232da89b41401010d7b69255b0a9698f60e96b0a6bf57889f1332d6c148a305011e07c7450f6d3b0d0c9f520a0033731cc0c1d"], &(0x7f0000000280)=0xf2) r4 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, &(0x7f0000000340)="16") connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @remote}, 0x1, 0x0, 0x1, 0x2}}, 0x2e) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0xf9, 0x1f, 0x0, 0x3, 0x8, 0xb8, 0x2, 0x49, 0x40, 0x3, 0xba}, 0xb) 00:46:30 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xacdb0eff9268aee0, r3, 0x3, &(0x7f0000000100)="b49f74c9ec926561e9e5659268c93922956dda2b66bbf5815e44560ca1db4907e4a86c6ac0376085d6b1f9034f083c096f928ff3063dcc8ffada3221659219de28ae6754a333078ed82b4d6d332a02bda1b2394288e8dc20532cbf76ce9ad6e124d25f3cbdd64c9b77488414eb9e4f0a1b770515aec1720e92967f942bade5fdd389ee4bd450ea1b0ff290e0661ad5d618cad640a240ef8175ddaad65f5ba462969a748265da0c8e718d87d7af7cb95a9d8d4fd7d43f3b6f") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 364.801243][T13032] IPVS: ftp: loaded support on port[0] = 21 00:46:30 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) accept4(r0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xffffffffffffff79}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) 00:46:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8c00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r5, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@empty, @mcast1, @dev={0xfe, 0x80, [], 0x14}, 0x1, 0x1, 0xffff, 0x100, 0x401, 0x40000000, r5}) ftruncate(r3, 0xcb2d) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001f00)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/#*\xe1\xd2 Wj\x8a_)7\x00', 0x0, 0x0) socket(0x2, 0x800, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r7 = socket(0x18, 0x0, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00', @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x71, &(0x7f00000000c0)={r9, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0xa3}, &(0x7f0000000080)=0xc) 00:46:30 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='\xafd\xff\x03\x00\x005\x00\x00\xd8\x03\xdfPuse#\x00', 0xd7c, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000b3ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106de81ef6e8a7178ac3d9d3824fdb20a280beb9139b18b4b91a5cad949a271b1bcd03d9b3af4f9b1a37f7fca9567b761c25a565825b66942e2626f4fe7c6590dcbe40261229558282ddf9bdc73db9ad64484c20b4ea5a7997b03cb710c7ed22bf5b075bffc14dadcba5bbc979ed06b6062052ad85c5af27ef7115f67caf98f362de17641c7f9fbb12ff25a8532673e52337086b39b300a35615a598e5890504943c3393cdc425d51c778bc9b4859029bc6257c50771b72e75"], 0x58) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="04d58b08b7801edcf0c35d8f4d6ff122", 0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 00:46:31 executing program 2: r0 = socket(0x1, 0x3, 0xff) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x81}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f000000000000000000000008000f00fffff000", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0502090000000617002231e76e8cc60742c4f1f86b8e82cd127fa62fa0cd5276a25ee9fbdfbebfd5"], 0x2c, 0x3) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xe257a582a7591822, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000240)={0xfff, 0x0, [], {0xeaaa7e6a8942c805, @reserved}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000bc000000a6766cb3e3c2d27266617ba3138f9b7ac27432882188476de9c2d8c85a7742b026d6a386f778fa3bc61f20a1cd8210c328ea5df7dcf761a327e0ddbbd6ecff62d0a59088997d2c8f5be63b124c74337347a4e268721fc4f18e7e0c7f871cb2e6ce342aa50a13fefda776c24a306f86a6e4aa3a93e60029b566887aa9c68a72974a3f499f28dcc8b78fae5f652a8f1a9cfb679b92e7c5080e7e5012c29a9d303a8e8a74db22703f9858d2988dc1ecde28a0328db99553fbcff8ac7142"]) [ 365.165334][ C0] sd 0:0:1:0: [sg0] tag#6054 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 365.175004][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB: Test Unit Ready [ 365.181541][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.191290][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.201004][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.210811][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.220530][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.230234][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.240002][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.249803][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.259516][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.269223][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.278918][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.288655][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.298398][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.308135][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.317871][ C0] sd 0:0:1:0: [sg0] tag#6054 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.557556][T13043] IPVS: ftp: loaded support on port[0] = 21 00:46:31 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) sendfile(r2, r0, &(0x7f00000001c0), 0x7f8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) r5 = accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x80400) syncfs(r5) 00:46:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x85, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="56fddd334957f5bc32e1080feac47b3a"}, 0x31, [], "f781b2e1a0be05306f7f89ad112016de5c1641dcfb13b55d25af2e1fc35741045a8392c96d1c2d344d87220b493a84bf56"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x28366, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000000180), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x901000, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000340)) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f00000003c0)=0xfffffffffffffdaf) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0xc, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB='fd=', @ANYBLOB="2c3000000000000000030000161db86ff678691d639fe29d0000000000", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="2c616c6c6f775f09000000722c66756ec4050c97f556412ce5d547826f9d006d01260a9420848e9cf41aee824c80101b41ba022cc1345eb05c38b0352fe024dd589dfe692a338039a3dc00bdccd5969c249557f4b726d7906214b84d8c3eee45cb689d02d06b5e823890c38de5f7299328a52a88801166e946282580e84c134bad4a1cc29678ad5fe25619e393b62dc51bf6e5bf8d7bff5208dfb9d7d952352d4e16f28a9a3d3cf5d465"]) io_setup(0x0, &(0x7f0000000280)) 00:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xc4b0ddf88d910440, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000240)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000000c0)) msgctl$IPC_RMID(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000380)=0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) 00:46:32 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='\xafd\xff\x03\x00\x005\x00\x00\xd8\x03\xdfPuse#\x00', 0xd7c, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000b3ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106de81ef6e8a7178ac3d9d3824fdb20a280beb9139b18b4b91a5cad949a271b1bcd03d9b3af4f9b1a37f7fca9567b761c25a565825b66942e2626f4fe7c6590dcbe40261229558282ddf9bdc73db9ad64484c20b4ea5a7997b03cb710c7ed22bf5b075bffc14dadcba5bbc979ed06b6062052ad85c5af27ef7115f67caf98f362de17641c7f9fbb12ff25a8532673e52337086b39b300a35615a598e5890504943c3393cdc425d51c778bc9b4859029bc6257c50771b72e75"], 0x58) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="04d58b08b7801edcf0c35d8f4d6ff122", 0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 365.947198][ C0] sd 0:0:1:0: [sg0] tag#6055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 365.956807][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB: Test Unit Ready [ 365.963495][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.973307][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.983068][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.992816][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.002589][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.012337][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.022136][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.031906][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.041607][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.051381][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.061148][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.070912][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.080667][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.090424][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.100172][ C0] sd 0:0:1:0: [sg0] tag#6055 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.750786][ C0] sd 0:0:1:0: [sg0] tag#6056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 366.760385][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB: Test Unit Ready [ 366.767030][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.776777][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.786537][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.796281][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.806027][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.815797][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.825557][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.835308][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.845066][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.854832][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.864597][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.874355][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.884147][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x7ff) syz_extract_tcp_res(&(0x7f0000000040), 0xddad, 0x80000000) syz_emit_ethernet(0x49, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x3b, 0x66, 0x1, 0x0, 0x6c, 0x0, @remote, @multicast2, {[@end, @end]}}, @icmp=@time_exceeded={0xb, 0x1, 0x0, 0x0, 0x6, 0x0, {0x5, 0x4, 0x2, 0x32, 0x3, 0x64, 0x9, 0x5, 0x67, 0x100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x26}}, "55340c5eb9bcdb"}}}}}, 0x0) [ 366.893890][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.903627][ C0] sd 0:0:1:0: [sg0] tag#6056 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.066232][T13086] fuse: Bad value for 'fd' 00:46:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc000) read$eventfd(r2, &(0x7f0000000100), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "31b35db6f397ad28", "de7837a808a987fceaa9310ea816286f", "bb6fc64d", "d71ad6f8bd1dbac2"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r3, @ANYRES16], 0xfffffe01) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x304) 00:46:33 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r2, 0x5441, 0x2) r3 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010004000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000840012000c00010069703667726500007400020014000600ff0100000000000000000000000000010400120014000700ff020000000000000000000000000001080017000000000008001300000000000800020000000000080005000800000008000100", @ANYRES32=0x0, @ANYBLOB="080014000104000014000000fe8000000000000000001c5b000000aa08000a00", @ANYRES32=0x0], 0xac}}, 0x0) 00:46:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xc4b0ddf88d910440, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000240)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000000c0)) msgctl$IPC_RMID(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000380)=0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) [ 367.313273][T13111] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 367.321542][T13111] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 00:46:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x5) sendmsg$nl_netfilter(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, 0x13, 0xa, 0xfc3e8849e01b9e28, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x2}, [@typed={0x94, 0x89, @str='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8c31be01f6ebaf58}, 0x20050) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/291], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 00:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCEXCL(r1, 0x540c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x40}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 00:46:33 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000040)={{0x0, 0x0, @identifier="318b3403e4c747f88937a934dbd27605"}}) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002000000000000000000000003000000000000000000000000000000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027c176c20609f4174daf1f6043e10917853655b6191469e232838df2d359d1488c6b84008a543052601ef22cc7f5fff1ae8af115ebb7c4af2aa65fa995e17dbd7876d81f274dc725cd314090d4c8bd994bc1d460cb9f404a4f239b14d6890d9b908761ae6336299829c7767ace62ff6dcf59d100"/459], 0x1cb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.379223][T13141] fuse: Bad value for 'fd' 00:46:35 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f00000001c0)=""/149, 0x95}, &(0x7f00000002c0), 0x10}, 0x20) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x400, 0x262000) write$P9_RFSYNC(r2, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000000140)="cd", 0x1}, {&(0x7f00000012c0)='I', 0x1}, {&(0x7f0000000280)='\f', 0x1}, {&(0x7f0000001440)='{', 0x1}], 0x6}}], 0x1, 0x4000000) 00:46:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000008f0000000009000000"], 0x14}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:46:35 executing program 3: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="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", 0xfc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:46:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x28366, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000000180), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x901000, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000340)) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f00000003c0)=0xfffffffffffffdaf) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0xc, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB='fd=', @ANYBLOB="2c3000000000000000030000161db86ff678691d639fe29d0000000000", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="2c616c6c6f775f09000000722c66756ec4050c97f556412ce5d547826f9d006d01260a9420848e9cf41aee824c80101b41ba022cc1345eb05c38b0352fe024dd589dfe692a338039a3dc00bdccd5969c249557f4b726d7906214b84d8c3eee45cb689d02d06b5e823890c38de5f7299328a52a88801166e946282580e84c134bad4a1cc29678ad5fe25619e393b62dc51bf6e5bf8d7bff5208dfb9d7d952352d4e16f28a9a3d3cf5d465"]) io_setup(0x0, &(0x7f0000000280)) 00:46:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7ff, 0xbaad540bcbf1b239) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000d80)=[{{&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/135, 0x46}, {&(0x7f0000000840)=""/183, 0xb7}, {&(0x7f0000000900)=""/95, 0x5f}, {&(0x7f0000000980)=""/16, 0x1f}], 0xb7, &(0x7f0000000a00)=""/153, 0x99}, 0xff}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xfffffffffffffce8, &(0x7f0000000c80)=[{&(0x7f0000000b40)=""/165, 0xa5}, {&(0x7f0000000c00)=""/119, 0x77}], 0x2, &(0x7f0000000cc0)=""/188, 0xbc}, 0x100}], 0x2, 0x0, &(0x7f0000003700)={0x77359400}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r8, 0x101, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="225716d46af2a8b8fc422ebfd498d01c"}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xcadf520e2dc3c38c}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r8, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x80]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x847f47b8b8f45850) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x9, 0x4, 0x4, 0x5dbdccaddea7a3ba, {0x0, 0x2710}, {0x3, 0x2, 0x1, 0x3, 0xcc, 0x9, "e1a3a341"}, 0x101, 0x3, @fd=r5, 0x4}) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x20000) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x40, 0x5, 0x4, 0x40000, {0x77359400}, {0x3, 0x1, 0x3f, 0x4, 0x0, 0x0, "64bc72e7"}, 0x7, 0x3, @fd=r9, 0x4}) 00:46:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.693682][T13149] IPv6: NLM_F_CREATE should be specified when creating new route [ 369.701590][T13149] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 369.709860][T13149] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 00:46:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5aa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x10081) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r7 = dup(r6) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x1) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 00:46:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x0, 0x1000200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0xffffffffffffff30}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) fcntl$setsig(r1, 0xa, 0x12) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000140)=0x1, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80400) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000006c0)) [ 369.921926][T13149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:46:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x141000, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0xffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = getpgid(r2) sched_setattr(r3, &(0x7f0000000140)={0x30, 0x0, 0x1, 0x200, 0x724a, 0x8, 0x8000, 0x5}, 0xd5ea732b2d24302e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000240)={0x0, 0x7f}, 0x2) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 00:46:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe0, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x50}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3629}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c101) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) sendfile(0xffffffffffffffff, r1, 0x0, 0x6) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 00:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@RTM_NEWNSID={0x3c, 0x58, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r7}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8, 0x2, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xc0000000}}]}, 0x34}}, 0x0) 00:46:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) msgget$private(0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffd, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 00:46:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:36 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000080)={0x0, 0x3, 0x134c23b2, [], &(0x7f0000000040)=0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000700)="460f300f07c483614804ee08440f20c048b85b240000000000000f23c00f21f835030004000f23f8440f22c0c402f93473238f098097be27000000f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x59}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 370.725597][T13184] IPVS: ftp: loaded support on port[0] = 21 [ 371.486691][T13184] IPVS: ftp: loaded support on port[0] = 21 [ 371.750072][T13201] fuse: Bad value for 'fd' 00:46:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x20100) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)={0x6, 0x0, [{0xaeb, 0x0, 0x2}, {0x83d, 0x0, 0x5}, {0x0, 0x0, 0x8}, {0xa82, 0x0, 0xc7}, {0xfe}, {0x0, 0x0, 0x2ab8}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f00000001c0)={0x0, @motion_det}) 00:46:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd4133b52d835171c, 0x0, 0x0, 0xfffffffffffffe15) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f3564660f38dc830100daa404000fc777350f01cf440f20c066350b000000440f22c0660f753f660f38825c000f0fdfbb0f32", 0x33}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0xfe9a, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2e, 0xa}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x3f, r7, 0x0, 0x0, 0xffffffffffffff3d}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6, 0xa483}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000dc0)="23e9261104602efa52ff1e8dbf342ac86d6b781ed12ce00e98adef79c2aee9c9a5a990d8c541d7e473c8e6b533129972572e987705c8aef7b2851b4d37040c6eabb7a40eeb67d73d197f55cd712494dd8ad84c90739aabd665c67d1ebf37f936ab52b2f6d98fc85b05e77153b30a541a81a10c737a5f246fdad9ccab983494b1b47adf69654898c752f15b7a069e094830d12460f54a36be0b29e0ea40d4734c9df8bcad36ad83845996a6781dad3860547af7a7c463e78dbb5c97a12860171c4544a53ac3797a5c782ac7685879400556ba670d59c827c16629cb76f3a087b2a173358d732093fea5b19f3b6b655e96b97c4fe0ef23a10251810b607c23de1ffac9e0de7b68c55169f7b85aa7e34dd68b554457bf1c675b97969b40db940548ad3092b41faa4e8dc9019f4b161862876329c5d7a4ee3d9d1705edcd4c8c3cdc57ba86583b70a97ecf9f377d05744d5cd143bb405151729052b1b6c4f00156d8154401ef2b0ed24f86f7f4a35df264c997c2938148c58f9399784c9769a9c7fcfefbd078a7b75b1e6ebf02453c3c7db873735c3a43371285f68ac5523259a3263703e7e42eed8404a50e31f2aca06db99b243b0a0eca4ee97b218de26432248a8d24cd7fca458e2897007f5470ecd370499243df2bb65e3a2ff417cdcf343231dc1f3ecb306bc754e68d1d08f703e115d908438fc77fac269e7c41d2dc4fcff0d1322438ab8f267e81fc669ef7cdc69af1d97d353ec6c4308186757c9272062a4a11ef0403c11b7ff4e10b47731e386aadf762ff770e3059ca42ff58ca482a5957b0c931f6daf01c9d5f1d279ed0179b65794a57b7c0eaa7c81335dbd3dcba7146f855bfa07f4bc58f703e76f91bc9c3438d63d31c0c1c6afd7670b75246bb0973289a58c31faa035c802d7faa031b1e2a9673d64056", 0x296}], 0x1}}], 0x1, 0x0) 00:46:38 executing program 2: inotify_init1(0x80000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f9a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20001000}, 0x12) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 00:46:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 00:46:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x81, 0x0, [0x3]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r4) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x12f}]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0xa0f, r7, &(0x7f0000000240)="48bb538e996f6e56ef120639bfdb410ca2a76809238e281f80c7e27d890cb62cd8e60c8befd2ff3871e64655dbe1415e0200a65b0dd2860e2d9a2517ee83cf3d510ddf99deff7c34c1dec0fbfaa504fdc9620dd2a9960c1f9f9763624ecad328f8285ecd5613b6ba9efc29838c1fc0f8e41d0539056275976e52c29dbb18184d70c8b9a4f4a770b16cfe8f2860e0ce69524156fc5def9162f116", 0x9a, 0x3}, &(0x7f0000000080)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r9, 0x8008ae9d, &(0x7f0000000000)=""/28) [ 372.238077][T13214] kvm: emulating exchange as write 00:46:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/175, &(0x7f00000002c0)=0xaf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0xa4a23000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0xfffffffa, 0x8, 0x5, 0x9e, &(0x7f00000006c0)=""/158, 0x72, &(0x7f0000000780)=""/114, 0xe7, &(0x7f0000000800)=""/231}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0x0, &(0x7f0000000280)='oom_adj\x00') r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000900)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0xd545f3b33d64de4f}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000940)={0x6, 0x1, 0xc000, 0x100, 0x8, 0x8000, 0x0, 0x6, 0x0}, &(0x7f0000000980)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000009c0)={r6, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) 00:46:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x81ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000000)={0x40, 0x4}) fallocate(r2, 0x3, 0x0, 0x80000000) 00:46:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDENABIO(r5, 0x4b36) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x6, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) close(0xffffffffffffffff) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r8, @in6={{0xa, 0x4e23, 0x8001, @remote}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:46:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) syz_open_procfs(0x0, &(0x7f0000000040)='net/sctp\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x1, 0x204601) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'\xfd\x00', 0x1000}) [ 372.660496][T13232] bond0: (slave bond_slave_1): Releasing backup interface 00:46:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000480)=0x2fffffd) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x6, 0xff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) pipe(&(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x15a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x2080080040045010, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x4e20, @rand_addr=0xffffffc1}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @multicast2}, 0x41, 0x0, 0x0, 0x0, 0x3, 0x0, 0x527273db, 0x1, 0x4}) pipe(&(0x7f00000002c0)) ptrace$getregs(0xc, 0x0, 0x0, &(0x7f00000001c0)=""/240) r5 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x200) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000140)={0xb, 0x100, 0x1, {0x7, 0x1, 0xb361, 0x401}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002580)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000001bc0)) 00:46:39 executing program 3: epoll_create1(0x0) getpgrp(0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000002c0)=""/217, &(0x7f00000003c0)=0xd9) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x28, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_TTL={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0x50}}, 0x0) 00:46:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:39 executing program 2: request_key(&(0x7f0000000800)='encrypted\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r2) r4 = add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'\x00\x00z', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000200)='useAe', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r7}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', r6, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x41c2, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000000, 0x7, 0x8, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='\xbe#p\x00', 0x1ffffd, 0xcfd7f3caa7e9c6a7) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="a80100003a0008002cbd7000000000001500000094016c00080087000000084fc6d110a91cad357198026600d6f416cb407f05f95338b91c782d671807949874b4b55c391f2d2e78008e1aacb43a17e386dfc501c1674e9492b3663206f2673b7aaf02872edb3e3e57a4c19ecf5fd7bf9639598c72d88e2f62f6d4a8d277924f7f2a0dd6af527e59259bed9c03c79b7183f54327f37f38df7b09e2dcf854890c4f62375c7976b57b4a24b8cfd4bca27fa91714b429e28ab6d823b930912ac4bb3aac8f713deac1a95ddc8689b30292b2e4968d156d783acd2130e9dc6f377b58b2181eb539cef6906e25c3635acbe43052d29da987e0032a5fc319b4cb5048f95a585c4aae088fc723519a2065d97d23fdc78b8d23d7080089005c7e14ca39cbabaa980d35b4b29b5c904a80382856fbc1b02f37bac461ad0e6046ba1a9e3cdb2f555d4d8d76773a21dd36018606ad677fc0b3ba85460ace094d63a0749491f104d7f24ada0943170687b441800fbf62a0aef7b27a195415bb7d0e51f1348425f7ea4c2cb7ab7459379ac751140b7a66aa758cbd88d20794cc8835e66c91af2d4f3eaa9004abcc00b3bc880cb1c3ed6cda1339a935dc1b9e3ff87a15f25a88879bd33707a8a8351b25684127730c6bb350efdce4c49391c1fa63628ac7a71931bf1d759e89c179b58bc34a110cdb65cb4ca4252a8dd64b649c8cb15e06efa00edd77303aceb72e0abb3421fa625bf7a28aa2de67d04b4d0060a283ce8a6cd1d2be9f129ce2b791a404b7cad9b8d31b3fc83175339775b2be239e8278979772cb9504c4dc51163783f60fd6151f6897c800dc8689fa72e47b055769dd99dffeec76c4fec41f28572cdaa2b0e2035937e5ebdfc8dcf397b45504240bb8876cf8845cbecbdb80279982575261a56db9e148cb3679e4d3e55ca92d521e3847ff092e94e8ca025d956ba9d3d76d", @ANYRES32, @ANYBLOB="64a9de076dca0e8605a31cef3ab1a5cd02377f28908d669b991d76740dadc3f5a3b7c0b3b172f911f68412b81c29ab57624c32bff42e05b50cbf6e03a74142de293129e7115e6638b1343cdcb16285e3fe0f374f9b76087fd5802c0000003d311688365b184052d1d7a52266025b56aa0d76afe4624740dd26c9ca9f273e2f93815f17000000fd8f6e9673d110e6f5ec486d030c1bab7b0000bb62cf0f25d3eb31e2730307be050eddcc6fa1f7c4570988e4422b5d9fea76a52ccc1250584ce1dbef485dcb56f74c"], 0x1a8}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000081) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x80040, 0x0) r11 = socket(0x10, 0x803, 0x0) sendto(r11, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) dup2(r11, r10) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'bond_s>B\x02\x00', {0x2, 0x4e20, @rand_addr=0x8}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, 0xffffffffffffffff) sendfile(r8, r8, 0x0, 0x40fdf) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0)}, 0x0, 0x0, 0x0, 0xc}, r12, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000368000/0x1000)=nil, 0x1000, 0x1e) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) [ 373.295141][T13261] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 00:46:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x88402) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x7ff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:46:40 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='\x00\xe4\xa8\xf2\xff', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r11) r13 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r12) r14 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r13) r15 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r14) r16 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r15) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r16) keyctl$unlink(0x9, r10, r16) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'\x00', 0x0}, 0x0, 0x0, r10) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'\x00', 0x0}, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 374.146930][T13276] IPVS: ftp: loaded support on port[0] = 21 00:46:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) socket(0x5, 0x6, 0x1f) 00:46:40 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210000, 0x8) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa5c2ee2261fbc91004c0081000c0200000000000000200000fe8000000000000000000000000000bbff0200000000000000000000c63bb78f5e00000000000000010000000000000000000003040190780096e2660000000033b936969f2d78276f2e532ccd8476eaf40a0161c7d1eff6a83fed1f95a0b693ec30e5c80e755e867d6e5c8d5f0140de63ee257923b8af9968126f59ed02c6093e066ccee42901ea2802f20df703018b4dd6e648908cb4d98f91e80ab7d7b95872bdc505092b267bbe35159f88fea08978c8e41a4523f08afbe8eab4f3"], 0x0) 00:46:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.344901][T13278] IPVS: ftp: loaded support on port[0] = 21 00:46:40 executing program 4: r0 = socket(0x3, 0x7, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x292182, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x101}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0x2, 0x3, 0xffff, 0x2, 0x100}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) 00:46:40 executing program 4: clone(0x1000800, 0x0, 0x0, 0x0, 0x0) getcwd(&(0x7f0000000000)=""/231, 0xe7) 00:46:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x20, 0x1) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRESDEC], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) 00:46:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20240, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x2, "584573269cb4b5ccbe60126a5e87d0bb53c536754ee190253ca70cca5fdcf64a", 0x2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000500)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:46:41 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x383c61235217865f, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000080)) clone(0x1240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 375.099906][T13306] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:46:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000340)={0x4}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="240000001a005f0014f9f4070009040002000000000008000800"/36, 0x24) set_thread_area(&(0x7f0000000000)={0x7fffffff, 0x20000000, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}) 00:46:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6802, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = socket(0x10, 0x803, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000140)={0x2, 0x3}) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000001fc0)=""/4107, 0x100b}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/80, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xfffffd9c}], 0x8, &(0x7f0000000600)=""/191, 0x85}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x83}) 00:46:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.899390][T13329] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:46:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xb, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'c\x9at\xde\xd8\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xead1fa20255127f5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 376.192594][T13332] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 376.240981][T13332] device bond1 entered promiscuous mode [ 376.247407][T13332] 8021q: adding VLAN 0 to HW filter on device bond1 00:46:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffff91, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xd6b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/58, 0x3a}}], 0x1, 0x2040, 0x0) 00:46:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfe88, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 376.437024][T13336] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:46:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$EBT_SO_SET_ENTRIES(r10, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x3, 0x2a2, [0x0, 0x200001c0, 0x200001f0, 0x200002ee], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x48, 0x8907, 'netpci0\x00', 'netpci0\x00', 'ip6erspan0\x00', 'veth1_to_bond\x00', @dev={[], 0x17}, [0x1fe, 0xff, 0xff, 0x0, 0x80], @local, [0x0, 0x0, 0x0, 0x0, 0xff, 0x101], 0x6e, 0x9e, 0xce, [], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x6, 0x2, 0x884c, 'bridge_slave_0\x00', 'rose0\x00', 'bond_slave_0\x00', 'erspan0\x00', @dev={[], 0x25}, [0x0, 0xff, 0x0, 0xff, 0x1fe, 0xff], @link_local, [0x1fe, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}, {0x9, 0x1, 0x80f3, 'eql\x00', 'ip6tnl0\x00', 'rose0\x00', 'vlan0\x00', @dev={[], 0x23}, [0x0, 0xff, 0x0, 0xff], @local, [0x101, 0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x31a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r12, 0x112, 0xb, &(0x7f0000000040)=0xffff, &(0x7f00000000c0)=0x2) fsync(0xffffffffffffffff) write$FUSE_INTERRUPT(r9, &(0x7f0000000000)={0x10, 0x0, 0x4}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$TCSETXF(r15, 0x5434, &(0x7f0000000140)={0x9, 0x1ff, [0x2c9e, 0x3, 0x6, 0x8c, 0x3], 0x3}) syz_kvm_setup_cpu$x86(r13, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x3e3, 0x4, 0x0, 0xe0) [ 376.585285][T13343] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 00:46:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSYMLINK(r1, &(0x7f00000006c0)={0x14, 0x11, 0x1, {0x41, 0x3, 0x4}}, 0x14) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r4 = dup2(r2, r3) clone3(&(0x7f0000000200)={0x400, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)=0x0, 0x6, 0x0, &(0x7f0000000140)=""/137, 0x89, &(0x7f0000000280)=""/117}, 0x40) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a00)={r7, &(0x7f0000000940)="fa508dbfcff07127acdb75db19768d8597b1816a4e203c48f46566ab111db147218a38d7fd890837fd2562c48e73d9b455bba02020c73d348d14209c0fbcbe7694182917b27abae9ea68cc721eea1bb24121902efdf48f6493f8cbe5e60dca6bccf84b27aae6fc881ae801f7a4c9676ab1e9c52eb7e5ff6b2d5bc68117a1e152770528bdcf1bc02907300e742d49d8b9691bf99a691f2aa1b0c0"}, 0x20) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) fsync(r10) r11 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket(0x10, 0x803, 0x0) sendto(r12, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) kcmp$KCMP_EPOLL_TFD(r5, r8, 0x7, r11, &(0x7f0000000380)={r4, r12, 0x6998}) 00:46:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x30080, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000200)="a169c93d06816124d00a829db0bc381fa05410b825d029c46cf141e37157b8550191e6a43979c92e6c08f8409ecb3d48299deabe65cb15c4ba9934c591a463a4090c2d7c95e6233db1c7b12158d95f0b70980f70d06b3041d9839401d05bc446551447c8f4c60cd992c404855b9599e303a0dda92e6d6a0b90441bcb051b1192da6202489728c1528fe4ba55c8f912") set_mempolicy(0x8000, &(0x7f0000000140)=0x101, 0x2) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x470d00, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000380)={0xc5, 0x0, 0x9, 0x5, 0x2752, 0x4}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000000)="5eaf523540d6de1b14016635cb84fd047ac234e4901dfdf2beb70e6af399813c4e42e1c813ec38e344e929a29ce476cf796de8", &(0x7f0000000040)=""/193}, 0x20) 00:46:42 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0xffffffffffffff28) connect$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e21, @multicast2}, 0x257) sendto(r0, &(0x7f00000003c0)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x0, 0x0, [], 0x0}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000200000000000000000000000082b0cfc4336aa6771538be0633e8bf3410000000000000005616b17333ad88f7e4a258981c458e96afda2a87223ba7f4"], 0x40) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000000800)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES64=r6, @ANYBLOB="000129bd7000fddbdf25010000400c0003000100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10a440020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r5, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000c01}, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x9c00}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x20, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8081c}, 0x20044021) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000080)=0x10001) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$IOC_PR_RELEASE(r8, 0x401070ca, &(0x7f00000000c0)={0x93}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x400, 0x0) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x60040, 0x0) write$FUSE_LSEEK(r11, &(0x7f00000006c0)={0x18, 0xe97278f777806dbd, 0x4, {0xfff}}, 0x18) sendmsg$TIPC_NL_NAME_TABLE_GET(r10, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x7385ce6988f8ea61}, 0xd4216534, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r9, 0x300, 0x4, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0xfffffd45}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8044814}, 0x10) r12 = socket(0x10, 0x803, 0x0) sendto(r12, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x707e4c9971e9fc25) sendto$inet(r12, &(0x7f0000000100)="00dd", 0x2, 0x40000, 0x0, 0x0) [ 376.843295][T13353] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 00:46:42 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000079b5dc2b1e14c4cfc8ed8aef6ff23485572ff6cacdadaf35cbb01fd84815eff997e54daa0900679eaf8ecc4847cb5fac9e3f2e5527e44b2427548af8a3791eb2ce216a018dc41b2c81436a84558292d07e6805f0733f8d86dd2c7e3b8ec0efc4083ee2aa125bcc19e07b8419debcc03ea13f"], 0x6) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vxcan0\x00', r3}) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f00000002c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000900)={0x0, 0x80000, r7}) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendfile(r9, r8, &(0x7f0000d83ff8)=0xfffffffffffffffc, 0x10000) [ 376.920351][T13353] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 376.932294][T13354] IPVS: ftp: loaded support on port[0] = 21 00:46:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004000000080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8}}, 0x30) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000001c0)={{0x2, 0x0, @descriptor="715fa5c5471ea67c"}, 0xcc, [], "04dad907fe7f1e8ea20265cc20e99a1f0636ad1d46de0d07f1cc2f152c9f4f86033a702fe5494615a64302c6c64958b17dd7dc3d6dfa5cc63b331cca24b4b603d1c4e77093cc347397449a6ce9d36948c3c3888b38adf7bbfa2c6996472587bae6a6c0cdcacbe2ea97adaf3e65960b39d9e6cd2f72c8271ff0678203c8647193edd9f82d8892ac17b2a1ac6718a37a5acc814ad7809241889167bc74f159143f236d6f6ffde5cb4fe91db43956e5cb4bc0f617bc8b12f89bc8fa70561616be75b17ed15622befe5d5e26e222"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xd8, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0xc4, 0x11, [@generic="80294c069278be418857ae10355e7ad099444b5086409c5fa410a898bf48c3cf62163b3f78c69ac153e4ba37f22f5fce1b5997381af5a3ec53a995cbbed9ea01517000e7f5bb60e2f11423d2c3bd5d123725c9ed20003f171684e2e102389b0975b58bbe27d79274b9b8f9b5a934f84d16fcfd07f77898d150f58663afb75238c58a9cfd3540a835c1d201d8e744a436bc6a9afa60b6aeac3afa276e4ee59be36eb53582c7ca8253285928de6674a6dbbf7daa29199ce2505c18b2a99a5e6d"]}]}, 0xd8}, 0x1, 0x6087ffffffff, 0x0, 0x50001}, 0x0) 00:46:43 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0xfffffce3, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r0, r1, 0x3, 0x9}}}, 0x82) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x10002) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000000c0)) setgid(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 00:46:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r4, &(0x7f0000000200)="0503000006003e0000000100c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d000000011a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0xfffffffffffffff0, 0x0, 0x0, 0xe2) 00:46:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.440956][T13376] IPVS: ftp: loaded support on port[0] = 21 [ 377.462400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.468712][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.475309][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.481608][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:46:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x22d, 0x2, 0xa0, 0x40, 0x3c, 0x0, r5}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r6, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='/dev/kvm\x00'}, 0x30) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fstat(r12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000440)='+-\'@$\x00', 0xffffffffffffffff}, 0x30) r16 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002c80)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0x2ef777cb5232d024) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003240)={0x0}, &(0x7f0000003280)=0xc) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r19, 0x0, r19) fstat(r19, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r21, r22, 0x3, 0x9}}}, 0x82) r23 = openat$capi20(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/capi20\x00', 0x0, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r24, 0x0, r24) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003700)={{{@in=@multicast2, @in6=@ipv4}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000003800)=0xe8) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r26, 0x0, r26) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000003840), &(0x7f0000003880)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000038c0)={0x0, 0x0}) stat(&(0x7f0000003900)='./file0\x00', &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r29, r30, 0x3, 0x9}}}, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r31, r32, 0x3, 0x9}}}, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r33, r34, 0x3, 0x9}}}, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r35, r36, 0x3, 0x9}}}, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r37, r38, 0x3, 0x9}}}, 0x82) getgroups(0x7, &(0x7f00000039c0)=[0xee01, r30, 0x0, r32, r34, r36, r38]) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r40, 0x0, r40) sendmsg$netlink(r3, &(0x7f0000003a80)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0xa340002}, 0xc, &(0x7f00000031c0)=[{&(0x7f00000005c0)={0x14, 0x3f, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x36}]}, 0x14}, {&(0x7f0000003340)=ANY=[@ANYBLOB="180000000000a6", @ANYRES32=r5], 0x2}, {&(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1298}, {&(0x7f0000002a00)={0xa0, 0x1d, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x88, 0x15, [@typed={0x6c, 0x4a, @binary="ecaa67c7903bf7f055e54c60389abb16818684697462cecc80a7701c37a46fcd14d5e1c562d50696e4a7b91b35c34418f6378795d51612ed3d00569e10d6a39c829965df4d2025ef48be843070e45054a5639b7958f85cd520db9544d749c90ffecc70a036"}, @typed={0x8, 0x34, @pid=r7}, @typed={0x8, 0x3e, @ipv4=@broadcast}, @typed={0x8, 0x8e, @pid=r10}]}, @typed={0x8, 0x6b, @uid=r13}]}, 0xa0}, {&(0x7f0000000400)={0x24, 0x41, 0x20, 0x70bd28, 0x25dfdbfe, "", [@typed={0x14, 0x1b, @ipv6=@loopback}]}, 0x24}, {&(0x7f0000002b00)={0x168, 0x1c, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x85, @pid=r14}, @generic="d1ba5960c1c6f1c347d30f15ecef8e8b35aedb112d2b65e537d56ed8c238cef6b92d31046ab3a82c3e8f5cf51c6f5015dd9df881870910", @typed={0xc, 0x70, @u64=0x10000}, @nested={0x104, 0x1, [@typed={0x14, 0x2e, @ipv6=@mcast1}, @generic="98fd97def4e8c6b04603cde05c07510c7018939d0701", @generic="5e19b284641912e1837ad140320ebe7a77f09ec3e76dc4ffcd2a1a2d913dd4141fb8c996048e01591e80d10edfdd86eb45a3437d92a4e659f386c89e54dfd68bcb3e225cd9d923419eb5b61252ce86ecbac3d8e868e898beb819f94b892665e7caee224697d1c5c216a1a40eb1a665f4a4e853510a78f899f8b1a15eea1e16292a365e49d80e0d2873ed6d2bc06313b3fd1c9b4f022b03ed4001b85bca497786924ddf9345ce7c76b5c24a498bee61c5ffe7f0d280761bb1e992499fdcccb70d6b6460d27a80e59ea02783647e98", @typed={0x8, 0x33, @pid=r15}]}, @typed={0x8, 0x4d, @u32=0x6}]}, 0x168}, {&(0x7f0000002dc0)={0x3d4, 0x10, 0x8, 0x70bd27, 0x25dfdbfb, "", [@generic="4b11face9ee1cd900f109e4678612c0094ef3c5fd4a676283e81d831e832097c73683aa494894ac97835acf70c2cfe7f71fa91020f341b31c723d1f08b1889c71805d369127a0e97e5f59cafa973f2b9f66478e0c62ed663bb87816110fb5a654e838ee1d69bf8a55369550d445845f4be8e9302520953d4f078f265c7eeba8724d1e8056e29ba825040bc6d14793590fa56", @typed={0x8, 0x2d, @uid=0xffffffffffffffff}, @typed={0x8, 0x15, @uid=r16}, @nested={0x320, 0x22, [@generic="b6c4c2efcd28e6d24fc4e367653f196ac1c0335be623b5e29bf058dd7b95d2ceafddac79097c886946e2d692e73f6948acb8b64566257abe97bdac54ab713a518ad54c99f25b127bef641fbfd3f54c4c7c53fe65191938d94edfda2ba533da0127a33c4e794d4bcef309efe339c0880ac2fca9721a41c8f7eb59", @generic="f60fc8455fc7249d6ad29490b35b9914c31c8be5a3a2ff6bf50fb25ea916e7a41ff5f1d97b654dfe52c944c1a39a3da008faa5593c377463cae052094666c93f8490630c824e58ce7faadc897cb648e9db1897061a96737994207cc9ba3b5779a2b31b49f25eccff984cb9248c91fbf1a96bfc7d63120c2358648cad", @generic="80a9b21d910edc9b92ec95c87f39e7dc2d8539c42f790f0c7bbb8aacd236b5b5e8db5acb545309d338b2dbc24dff502a57fb7a716ed66011f8a18dfe9bfd743883995cbb50a2a17a27924a904437a1598d3838708745f3996d977f71791ff4ef007b7e3e891e0cf01691017f04edca130857726698c30fbf555b8a1c854a032529fd309e9cef8d18f64b838cca5555e245f1515951dc3b629c641d686b616ac0cec741d8ac56d4f686fd4021ad2d48f7b4352e058f20f4c67afee7b981217741b3c8", @generic="8a256a7de03e488caedbf01408fcc50f038f7b564df0a56e8c8bea631ba33c68f7a5affc40ad254f33ccb6661087a8b8f89bd1beb98eb1320553c0d15564f27edf740e6688a7e71a8fc672ba25fc1c729e5335e087aa235c818bf1300275b1b69441fdc603e05b94d8a5de706a2c9a87c1688309c8ad31f5ff18eb882b", @typed={0x14, 0x31, @binary="7bf2e8b4ea6ae0906a4398697f36"}, @typed={0x8, 0x2e, @uid=r17}, @generic="46a9da252243453d183cddc5d0fe5bddea649245dd575235f33e700a1b4976aa01538042db2e9d752dbdaedf0ccd8a203db51b13bd2caabbee10bed68f018858ee2b8e3656a9cc6e6e14c5ccdac37004b0013cd3087726fd3fab46d729a2641657e723d04224d7282ce529e28158c9259fad7fa788df0bf610a50cf30bcf661a71d55b0161241d459a2388fd5054cd42f3c8cbfabd2fb653d7d947dab12e815805f74b88099ec1f721b48b63339f12c975cc48997ccc4d08ba92e77faa15d02f1e802386758de58d681c55"]}]}, 0x3d4}], 0x7, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {r18, r20, r22}}}, @rights={{0x20, 0x1, 0x1, [r23, r24, 0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [r40]}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r39}}}], 0x78, 0x80}, 0x40000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x180, 0x1a, 0x5, 0x0, 0x0, {{@in6=@rand_addr="77c8b9be75d06f38df1c99db15106a1c", @in6=@remote}, {@in=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'sha224-avx\x00'}}}]}, 0x180}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) 00:46:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x2) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 00:46:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) [ 377.857710][T13389] input: syz1 as /devices/virtual/input/input17 00:46:43 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x18, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x9, 0x40, 0x3, 0x89, 0x0, r5}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r6, 0x5187, 0x2, "eb1b"}, 0xa) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) write(r7, 0x0, 0x0) 00:46:44 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x40, 0x202401) write$P9_RLERROR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007022017fd"], 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000300)='/dev/audio#\x00', &(0x7f0000000340)='/dev/audio#\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='vmnet0vboxnet0\x00', &(0x7f0000000400)='/dev/audio#\x00', &(0x7f0000000440)='\x00', 0xffffffffffffffff, &(0x7f0000000480)='/dev/audio#\x00', &(0x7f00000004c0)='{*\x00', &(0x7f0000000500)='/dev/audio#\x00'], &(0x7f00000006c0)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='/\x8avboxnet0wlan0.,security\x00', &(0x7f0000000640)='/dev/audio#\x00', &(0x7f0000000680)='selinux-\x00']) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000023000100000000000000000004000000080009000a000000c01424c81c2c78b8c4dc6ab8f6df1992f68e8faf10413d263cee6d30918c1776621c510edb9ab557fea2fb9999e8bef01deb18c0048414b2f862f0773911413c1d6746691a9a8c7eb28865dc2e0e10ef134106ca2b70b57de0766dbd8463b223d282d3be4438ff620ce1157196f8d36a4655bd5986a9a84c914d874c92c92c213358afedd5c4d95deafc1fdbe36d9ac3ac0c689490f24c83219afb89122736e238632fed3ccb5e1d622b68c42c999866d4c7bfc256cbaa3e628e7605b8fde6385e702d2186b170138b597d6ce5c3cd93f7afd1a6f0333bdce7ff77dbce9f94f634fa2f8b1f0fba5e809246e1c97f91f80825f2863b942462348369312cbd27b736c6a29a734e36b7213a909a193d051b450000815b9709e00f5887a664612ee7ff168c896597b55c2f3117c5a89dca029a64a2b19abf08aa3729378b0d2770339de0fb427fed6c666a6ed8e1d8dc14d660989a3ba9dea9345f918c0bc8d05a8e890f2c064832143959be25f983b0c60000000000000000"], 0x1c}}, 0x0) 00:46:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x30207}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:46:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(0xffffffffffffffff, 0xd657a1e830675c57, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) 00:46:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000018002551075c0165ff0ffc021c14000300100f0504e1000c0800160000000000", 0x24) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000000c0)={{0x2c, @broadcast, 0x4e21, 0x4, 'wlc\x00', 0x2a, 0x100, 0x4d}, {@broadcast, 0x4e20, 0x10000, 0x3, 0x6, 0x7ff}}, 0x44) write$capi20_data(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="10000800878206000100000000000000320055622af4d58f7e18cb3ffec3ced34af5ce11f1fdd21233238cf4db58b3236eea4a741077e6093ecbeed77b6046a59bbed615"], 0x44) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000006c0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r5, r6, 0x3, 0x9}}}, 0x82) chown(&(0x7f00000001c0)='./file0\x00', r4, r6) 00:46:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x7, 0xffffffff}, 0x8) 00:46:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}]]}}}]}, 0x48}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/8, 0x8}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f00000001c0)={'bond_slave_1\x00', @ifru_flags=0x3400}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f00000000c0)) [ 378.926439][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.934216][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.022221][T13419] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:46:45 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x220100) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00000006c0)={0x3, {{0xa, 0x4e22, 0xfffffffc, @mcast2, 0x9}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0xfffffff8, 0x1000, 0x2, 'queue1\x00', 0x4}) r6 = semget$private(0x0, 0x20000000102, 0x0) semop(r6, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r6, &(0x7f0000000200)=[{}, {0x0, 0xff}, {0x0, 0x613b}, {}, {}, {}, {}, {}, {}], 0x3) semctl$GETNCNT(r6, 0x4, 0xe, &(0x7f0000001fc0)=""/4096) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) fcntl$dupfd(r2, 0x406, r1) syz_emit_ethernet(0x2, &(0x7f0000001180)=ANY=[@ANYRESDEC, @ANYRESOCT=r0], 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_hci(r8, 0x0, 0x1, &(0x7f0000001080)=""/146, &(0x7f0000000000)=0x92) 00:46:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0x0, r4}) r5 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fsmount(0xffffffffffffffff, 0x1, 0x6) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000080)={0x700, 0x7, 0x0, 0x7, 0x18000}) socket$pppoe(0x18, 0x1, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x140) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)=']{self#user\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000200)="0de4aa6b472f71ddfe7c2b70bcef6db3a9ee4b4632aaf862bc70e8394ac1733e60c6858bc7a4788b1d41311c0c146f396e7e512627705095caa1395771c3faaba64adb3232a1958a6ff6724311d901d8876e", 0x52}, {&(0x7f00000002c0)="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", 0xff0}, {&(0x7f00000012c0)="11f80f045e17b5516edef70db91fd8afbc8d6c9295fefffc2138ad58b445801c3b00e1b1fd1dca10f56b811537468002f1622e88af37e0cb6fb8f7a9987751d6c015fd73fab6e8e7bb1bc83701e8d8af6acc60dbf2c8ff8432920a", 0x5b}], 0x3) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr="a24802db7df93b1ed766262a35335942", @in=@empty, 0x4e24}, {}, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c821db79fa36461}, {{@in6=@dev}, 0x0, @in=@loopback}}, 0xe8) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40002, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r8, 0x8917, &(0x7f0000001380)={'bridge_slave_1\x00', {0x2, 0x4e1f, @multicast2}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402280, 0x0) unshare(0x40000000) 00:46:45 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'.o\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000a00)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xffffffffffffff24, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc0}, {&(0x7f00000000c0)=""/79, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000800)=""/60, 0x3dd}, {&(0x7f0000000880)=""/87, 0xfffffffffffffff5}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000900)=""/204, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000000840)={0x77359400}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8200100}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41004}, 0x4004000) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000040)=r0, 0x52d) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e5008000"/20, @ANYRES32=r7, @ANYBLOB="74000000ffffffff"], 0x3}}, 0x0) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f0000000080)=@hci={0x1f, r7}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="93bcd11d9ca11cbf4b8b3bec833294532ef730343febd2246764e289e05e26f03ae3b056442040257bee", 0x2a}, {&(0x7f0000000100)="27092b3e4003e4614455dea2977837736321c4240f5c65dc5dc3de1efdc886d637c36308953cecc8c49988de8cd8731a131bf0997093578fed29129deb159d321f9b12a943e807e8996bf450c0d7a66f5a60e6e9138283f6676c51bd6aec33dcc06e8440f0053f5f71a424e2bd5e3c0942583936c93f471d018685e72bb13da826ccb4e46feb0126448b", 0x8a}, {&(0x7f00000001c0)="67a5f1e32e5cc3bc6b2848766a8ff1c28b7a5aebd5afebfa3d08e91e3f6cb0f0dd32aac7b148433b915a01285818c4482273fbfec05418e127150fadb6b013dcbd9889f4c5274662070c271c451f98f0888a860e790798192b1b4f47f285fbc91f44c975c3bdc8a985a0d61788a4a78b94c707456bff8d516f461571a89395edcb2d551b179228453001bba1607da11a57154b38825d", 0x96}, {&(0x7f0000000280)="35cfdb5db1050d49ddbc78d3eecf2089517a75a1b500f87b6cd60449599016866e596b4ee3106a1236665de5cb14b3", 0x2f}, {&(0x7f00000002c0)="9d8d9c9e380f73ee6c2131a99cf5c5f0f198fc3bdbad694bee02b3f277f9d1425304703241b9c7813a009a2562cc6cce7251468415d0488d48863d51a718a37efad42c2728a1ccd484d8e44c741f6bee39f6000d296cffe0a8b4614dcca6", 0x5e}], 0x5, &(0x7f00000003c0)=[{0xb8, 0x105, 0x4, "99b1664ef0e9be08a3107b9f92c51736b9dc0748251bcd48816483f5816e074bb547e653e11c5279a9948ab1d4bdef7eea5245b24bb701dd710c28694c407581d3df4cdc7854510a5bfd4fddc2feb080d47b57876720e80960280934b37f47c8b512cc164fe1fb12ecd2e330e08363161a38a5cbd7ec9ba93d40facc0f51cc01e50054c83c4d99091ae3825ccafcf4833c406cca8f9990c9d1a5f49c5d6f89230b17"}], 0xb8}, 0x40000) 00:46:45 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r4}) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = socket(0x10, 0x803, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x246602) setsockopt$inet6_MCAST_MSFILTER(r8, 0x29, 0x30, &(0x7f00000006c0)={0x4, {{0xa, 0x4e24, 0x3f, @empty, 0x81}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x2, @empty, 0x7}}, {{0xa, 0x4e24, 0x2, @empty, 0xfda}}, {{0xa, 0x4e21, 0x3, @ipv4={[], [], @rand_addr=0x6}, 0x3ff}}, {{0xa, 0x4e21, 0xffffffff, @rand_addr="6de6b2cfc888e81746200d98e2db0f44", 0x8}}]}, 0x290) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$packet_buf(r9, 0x107, 0x1, &(0x7f0000000980)="2d7e128f33d3160b3ba76c121e11f6b6dfcc38a107d7122bdd42b4429488ae9bb14402d18f8e4e6e992ccd356e1c4c1217b91e353c7c4c1c838e91d73ba4b40e03e8f8dc4fd5e48ca09243773e38dd9eca6d2de7f2765a33ee756f559a136f8967c05c0adce600f59bac7eb09523ac8b058f2428c2d35bd1afc1896721cc25efaa6b85861b2032ebce0c5b3438e0b366a7ea38792fb3f7601aa8491b99d318d8ddc8f0e07de73485c31e680fe28d", 0xae) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x100000208) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r10, 0x1, 0x6, @dev}, 0x10) [ 379.537821][T13436] IPVS: ftp: loaded support on port[0] = 21 00:46:45 executing program 5: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x10001, 0x6, 0x200, 0x2}) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000540)}}], 0x1, 0x0, &(0x7f0000003280)) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x1a4, 0x63) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r7}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r9}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) r10 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r11, r12, 0x3, 0x9}}}, 0x82) getgroups(0x2, &(0x7f00000002c0)=[r12, 0xee00]) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{0x2, 0x4, 0xee01}, {0x2, 0xd44c281fe6307eb3, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r7}, {0x2, 0x2, r9}, {0x2, 0x2, r10}], {0x4, 0x1}, [{0x8, 0x2f956cf6b79ab314, r13}, {0x8, 0xc, r14}], {0x10, 0x7}, {0x20, 0x8}}, 0x64, 0x2) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r16, 0x4090ae82, &(0x7f00000000c0)={[0xffffffffffffffc0, 0x9, 0x2000000005, 0x100000001, 0x6, 0x801, 0x7, 0xfa, 0x0, 0x10e, 0x10001, 0x23, 0x2, 0x8, 0x1, 0xffff], 0x100000, 0x400}) 00:46:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 379.813494][T13444] device lo entered promiscuous mode [ 379.890639][T13444] device team_slave_1 entered promiscuous mode 00:46:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="e83ebacd29144a7de946b6a489a77da6"}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="a6", 0x1}], 0x1}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000673f9241fde347ca847c8d7cc8ad8a511edcdab5e35a2efe40212b2fc304201e0b7238100f382b05b8b215bee0700000000000000fc3ce1a4c500c358031a78e0ccba92ddb06c734b001168088c17ff667ce43af9f822e999e2bff8489db05306d77e20e2983e7e1ee730284d57d21ae9d41ea7f3365cacf5b1134101d64351e0216b91effa05000000dfaae903481e6ab14b7d37d37670cfd7df36e9db0785c8c87ef8131051da0929f7eaffe8537d44681716f4f36967cb985bebd3560b1f34a3dff227b16eb9863e5ee20b", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r6, &(0x7f0000000180)=0x4) 00:46:46 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100cccc592efbb5088f"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x400, 0x0) write$FUSE_POLL(r3, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x7, {0x7}}, 0x18) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r5, 0x14a9}, {r1, 0x80}], 0x2, &(0x7f00000000c0), &(0x7f0000000180)={0x6}, 0x8) [ 379.965094][T13440] device team_slave_1 left promiscuous mode [ 379.971414][T13440] device lo left promiscuous mode 00:46:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 380.175985][T13460] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 380.228053][T13444] device lo entered promiscuous mode [ 380.280741][T13441] device team_slave_1 entered promiscuous mode [ 380.332287][T13440] device team_slave_1 left promiscuous mode [ 380.338761][T13440] device lo left promiscuous mode 00:46:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000140)) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x60c13ee67d54df49, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) shutdown(r7, 0x1) dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:46:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4024088}, 0x28800) 00:46:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x4000}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$ppp(r4, &(0x7f0000000bc0)="5dfd41d1c88516a6a6cd3ebb4be8ca228aa4dc5034e5e3e76646460c051b05607bd3ae743258cab5a1173c7ec99fb2b964cc2c756065259fd51119e93f84a620b9670ca4222294a8f3ad1e697f54c8b3ec1f35809af51c151e163c8e961ee03dcd74789437610e2af983194298e02a21b3e9b0207493c78eaf10cdd2138aca3f4c23556a0b3dd287e0a2da2a056c84652f07a9f37f3433632c9dfe0e877056cbe7b262ebed01b6a2ed7b62872e8726d6a30afaf4c0bb82e0483552d7185cec71ee3b5951ded743327d", 0xc9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r17, 0x8818564c, &(0x7f0000001d40)) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r21, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x20, 0xfffffffe, 0xf0000000, 0x6000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x6a) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0xfffffffffffffedc, 0x1, 0x6, 0x401, 0x0, 0x0, {0x3}, [@typed={0x0, 0x29, @u32=0xa000000}, @nested={0x0, 0x60, [@generic="61eac96727151362794edd4ff11213d52b6a24b6b5a2995dd1cf2d44c92bf2106ff2088ff9c10a96dcfb070b7fc010222d59b08fd7d4cbd2f899c32f43347cbcac15cc9fbdbe39e09165b355496e207c2ae59bc0c2155944adffbcaef980f1f8353b95cddab4a23aa25c5668712ca3620e96f9f49f73c187a7ac969366a9150c", @typed={0x0, 0x6e, @u32=0x8}, @generic="dc9ce9578065fac03eafe1ba1a62f5cbb1fc00c916154432febcde57411fe6581c2b480156ce6c470f19156318c3e624e859c7ab0cd1fa8f9b8fa6e64e70848d7805c696463e11ea990b4d91d78eaed4128b383070b3c9f5e47732cf37b70e505ee38d501f35647dc6e2e261f49a0cde546701a982f629e360466b5c4387c30b6d552076d57c3af9c3633f407ee2aa33511b55442ed324aab6d0f985435b440bf70694ea4e5b7306e5394604adf0187333004c9d527ca252985349a7187b", @typed={0x0, 0x28}, @typed={0x0, 0x95, @pid=r3}, @generic="4f547fa42de6f7bf9b3c8edbcc6810ec85d841c6e1d210b2c5999bde51f6386237624784e46621f3a90ff00254da21351f2f67ed26a158144e506b3b06971438a07d058e0898c55737bb93d7ccc16baee1d3fb6b38dbe8bfea72a8ad4f7a94d1fb7b661421abc7183a3e91e8ad3ea74aade6fc23123b008837a9561e2e240c48489092e5c5f51903bc"]}, @generic, @typed={0x0, 0x6a, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x0, 0x66, @u32=0x8}]}, 0xffffffffffffffab}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 00:46:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f00000000c0)={0x2a, 0x29, 0x1, {0x0, [{{0x20, 0x1, 0x7}, 0x7, 0x0, 0x7, './file0'}]}}, 0x2a) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400220) r5 = dup(r0) sendmsg$netlink(r5, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) 00:46:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6, 0xfffffffc, 0x0, 0x800}, 0x23161940b6cba2b4) write(r0, &(0x7f0000000000)="2000000012005f021b4be46c14f9f4070a0000000a0200"/32, 0x20) 00:46:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0xfffffffffffffe0d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 00:46:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="93fcd52d9f8bfea9b5f47f8dc35458e4dee1f81857c5de95ce88d7a3627083c4b8a7167ecfee86593fc3f46f7f5e6cfc700a7bcc7d49fb3edfe8e13b45a8a83405f020c3d3e2bd5f2e7e7fa1e0e648c489b277b2e2932b03e37136f95c21f15a9c56370f769e96ced0de94616ee7b7dbbc64d7b84acd401da17bca0383c2525287bbe0059d2e47e3049b5fc70cd76a39a8e6fd09c5c4f210e46e8f24373a5e49a6626c281da47cea888db64461c815a5c0e1c1e1667cef4b870bedbd9c76e35f33b18195a59cf4229b2139167920ff6f0b56d2dc64", 0xd5, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, &(0x7f0000000180)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'illinois\x00', 0x20, 0x3}, 0x34, 0xfffffffffffffff8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 00:46:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x2, 0x2, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) syz_open_dev$dspn(&(0x7f0000001f80)='/dev/dsp#\x00', 0x10000000, 0x20800) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f00000007c0)={0x99, &(0x7f0000000700)="3927f9de606cd273411924b269ef09a820f1174c203460844ccbdd30ae36bd52c7c7308790c9b215781727d46c9abc47553f41f9e9d12ee3f09f24d76c6bc6e5e0b547c748ad0f62c474c7b8fbb7d9f7873923a11548599bafb935b4e77a452f949c61162e8b8fe923c6c0f12fdb3ae55aee393545da7a502a033a86f17598f649efc28ec7ed38d8fc151bf390fb8d98b60047533613403f4b"}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x1ff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x10400) r7 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x3ff, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f00000002c0)={{0x2, 0x2, 0x6, 0x1, 0x5}, 0x7, 0x39e6, 'id1\x00', 'timer1\x00', 0x0, 0x5, 0x100000000, 0x8001, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket(0x4, 0xa, 0xb8) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r9, 0x4, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1c, 0x0, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000848}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r10 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x0, 0x2}) dup2(r10, r2) 00:46:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000007c0)=@in={0x2, 0x0, @initdev}, &(0x7f0000000840)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x18, 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000880)={r7, 0x3}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000900)=@assoc_id=r8, &(0x7f0000000940)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x8000, 0x0) r14 = socket(0x18, 0x0, 0x0) close(r14) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r14, 0x84, 0x71, &(0x7f00000000c0)={r16}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f00000003c0)={r16, 0x4, 0x30, 0x2633, 0x8}, &(0x7f0000000400)=0x18) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r12, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x2, 0x7, 0x3, 0x3e0, 0x7]}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x8, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x64}, 0x1, 0x0, 0x0, 0x60}, 0x40) r17 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) 00:46:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'veth1_to_bridge\x00', {0x2, 0x4e24, @remote}}) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x19000000d}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 00:46:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0xfffffffe, @empty, 0x1000}, 0x5) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) listen(r0, 0x1ff) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$kcm(r3, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="3d299c7564e6e751b3b33d8bafe118621d784775bd56c23f71bd0b8c9f6b1e99e637fb01ef15bfea569d8484d1dedb4a8dc290b94855539938b5e9cc10ed00ce0b315f3ec1643086f90305b3", 0x4c}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="06d97f79934e5939d65804d52710e5351117713f3df016173d9c8e7d1d09630268bf5185b33244f5dfdb77499bcb9f68df06d616c04bc958a1605a69382ca2ea9e4735879fcdd6daa1f95bc26558b077dfce762b3108507bf4eae8dd423f0949f0e39333ca2bf17d7a6ef2854639a822fc3a2b44d1842da8939f4633b58b04efc77a6dab596a4d344480e48c37d02473346f3af4b508bbb588c18eda87de48b0b7c456cb20a208712f5fb4b2249c483be11510874b31d377", 0xb8}], 0x3, &(0x7f00000002c0)=[{0x78, 0x104, 0x6, "46e1cf2b566a5c9bfc7a23ec4199dd34f7bc1a04d4636cf6f63ff824d3ac4e4a61da3aa09637cd0e1e4c6e79b33b4948d54993410b27ff53e652bcb90af0b4606c679ec806765ad11a3565bfe86b5c2a00c1a43ae8c00c623f0f658b23fb250bd550"}, {0xf0, 0x115, 0xfffffc00, "6b6532af3ab341f42ed6c4978bc8a0b9d5b8936708f46731e7590f3a281d651db7c81b2dadbce32fe00c4b1b742dc3283f730a26bf45ca0a49d32f0392de1156137515f5c699d8a4d1c4717b996c0902ca994cab99a6b0970ebeb5fbdac763c0289dd3644b38734df30269805e07c54614e9ab9ba8b072fc940d1da693c2f20ce58e41d23f5f8237ed38322772cbf118643c5ff5a235ba1db7e6d2a419fb861f78c7bfd32d1f0453cbd7e5276acbee74eb334021885cd81315f4f44443a2aa3255d12c2f56fb765e8d8bf3f95ddfc1c9010e56547d8065d34b9010ee"}], 0x168}, 0x40000) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000000) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 00:46:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x5}]}]}, 0xfffffe12}}, 0x0) 00:46:48 executing program 4: syz_emit_ethernet(0xae, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000000180c289030086dd4366605100783afffe88a000000000000000000000001bbc01ff020000000000000000000000000001860090780007080060ffff1e00000000030400000000000b1803000005000001ff0100000004000000000000000000010004000000000000c2040000000005020000c20400000000c207000000000000000502af0100000000000000000000000002e1ff000000000000000000caf210cd21e5b0a43333a14dd596000000000000000000000033e8744ca0f2e5be513a13502c27b2eee01cf2d9a786e3047a434477547b0021e22297ebcf85a1e51d6b27ab7794d34e932ecdf40a767db5b36feb0929b5942b8b4cac00239576e5"], 0x0) 00:46:48 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800100000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8280, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r2, r3, 0x3, 0x9}}}, 0x82) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x20000, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xd3b4}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0x0, 0x2a0, 0x0, 0x2a0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4d449519dc1b4fa1cfac1bf94c152df8f9eb757d6857212639f527e1af8a"}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'gre0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'veth1_to_team\x00', 'veth1\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x4000000000001bb, 0x0) 00:46:48 executing program 2: r0 = socket(0x3, 0x0, 0xb5f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x50200, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r1, 0x0, r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8001, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x2000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_RUN(r9, 0xae80, 0x0) 00:46:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:48 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/172, 0xac}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/38, 0x26}], 0x3, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/175, 0xaf}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x4, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000300)="bcb2a733aa24", &(0x7f0000001800), 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 00:46:48 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0xa, 0xfc, &(0x7f0000000140)={0x0, 0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x6c, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa0c, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast1}, 0x101}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x60002) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r1, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) socket$key(0xf, 0x3, 0x2) close(r0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="12fb18f62300010000000000000000000400000014000c00010000000000000000002fc422220000b719d4988eb1518cfe917311e867da4434ce6cbccc5e6ddd676061faa193cd3a56e5a3ec974ee1ddba800400b2d49b20f81fbf0004d4c47862e1a3e006d5918fca8caaeb3be32d0a1016e08c2a1dc7ab4f7df66ea5c075e98f32c501c31b09979420c66d6371c3aa284dd102071915598671b602300bac51c62559997e03c70bc2e210b46bdc58236e19cdfc8def8717554585b0d81fbe7f8e578cc16aeca73865405d0aca3be67e2208d5954e045c2ec14f5b5de7cf161fa4170c33a3d8db24573a779c70c938fbb3fee0466c406e8b7ce58911a67de146828a5e53be3ce0baf12d1b771a8e254a50a69a5bda218764605a36f7e767e9cf5414794d9fb7e0d9adece0a68e0c3b664c2146eab822d9200ca50810736e6c6081208fa2810f945770d74556e4557f4a2e2335d5951c2cc52bdfb2578b255ea30adb4b99d1a85540c3a7ba020bc13177e647bc4348ed198b10a5d4670339cbd90f42e0208bc5a4273de1adf0aee13a9a521497da10ab25956300"/424], 0x28}}, 0x0) 00:46:49 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:46:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="af"], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000140)=0x54) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) 00:46:49 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x24, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c, 0x1, [], [@jumbo={0xc2, 0x4, 0x2f85d13c}, @padn]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x0) r2 = semget(0x0, 0x2, 0x88) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f00000001c0)=""/228) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x1, @name="a028401b5824a5cef6543138749ece33ef36a8ed31a2ab5c5ad8004174bec362"}, 0x8, 0x4c0, 0x5}) 00:46:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:46:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400541, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x7fff, 0x0, 0x41c4, 0x0, 0x0, [], [], [], 0x7, 0x5}) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1000000000c, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000240)={0x0, 0x8, 0x3008, 0x2}) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x9a4e900139674f59, 0x3, {0xa7a7}}, 0x18) [ 383.112146][ C0] sd 0:0:1:0: [sg0] tag#6065 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 383.121831][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB: Test Unit Ready [ 383.128402][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.138189][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.147966][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.157698][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.167431][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.177164][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.186896][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.196623][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.206340][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.216149][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.225855][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.235583][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.245301][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400541, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x7fff, 0x0, 0x41c4, 0x0, 0x0, [], [], [], 0x7, 0x5}) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1000000000c, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000240)={0x0, 0x8, 0x3008, 0x2}) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x9a4e900139674f59, 0x3, {0xa7a7}}, 0x18) [ 383.255092][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.264792][ C0] sd 0:0:1:0: [sg0] tag#6065 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:46:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 383.794658][ C0] sd 0:0:1:0: [sg0] tag#6066 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 383.804296][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB: Test Unit Ready [ 383.810856][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.820646][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.830399][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.840129][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.849879][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.859631][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.869383][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.879140][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.888906][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.898661][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.908429][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.918166][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.927908][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x0, 0x0) socket(0x200000000000011, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x30a, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000001c26f6ef194d976110000000000000000655c44551b34c2a81dd9afe1d216015824c0e6f56093e4dcf04bba6773e419a7bb00ccf53101d9c0003de02165beeb0fbef80ca6cf89b0730930ecc4588eb943754d1171bfac9717e761a859bf98e2665b7a9424382a2cbb6535960cd4bfacad69c3cc9cf697d8e2ca1c5038da909375d28df1ec1059a4a7e18681a0f6e2fdf2a655690a9f653111434b68b629fc1350799685b7b2b2157c767d660f77cf7e9bce8c7c07cf5111d3a701370368430c7f405eb1dc8a68902bb9f8c4e73223f309fe59abb36afe2934706e76c27757ff9248db3df7a2dfd84890", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 00:46:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 383.937664][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.947409][ C0] sd 0:0:1:0: [sg0] tag#6066 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x18, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) r6 = socket(0x18, 0x0, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x71, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000540)={r5, 0x8, 0x6, 0x1, 0x7, 0x3, 0x9, 0x8, {r8, @in6={{0xa, 0x4e22, 0x9, @remote, 0x2}}, 0x7fff, 0x6b65, 0xffffffff, 0x6, 0x7fff}}, &(0x7f0000000600)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000640)={r9, 0xff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe57, &(0x7f0000000180)={0x0, 0xffffffffffffff78}}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) r10 = semget(0x2, 0x0, 0x4) semctl$GETPID(r10, 0x0, 0xb, &(0x7f00000004c0)=""/79) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r11 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x40081, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8884a4}, 0xc, &(0x7f0000000300)={&(0x7f0000001800)={0x141c, 0x1d, 0x100, 0x70bd2a, 0x25dfdbfb, {0x11}, [@nested={0x1020, 0x2c, [@typed={0x8, 0x3a, @str='\x1e\x00'}, @generic="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", @generic="1b52a5b9c7420ff6437731563ccd02ff3691be"]}, @typed={0x5, 0x13, @ipv6=@remote}, @nested={0x10c, 0x4a, [@typed={0x8, 0x78, @ipv4=@loopback}, @typed={0x0, 0x4c, @fd=r11}, @typed={0x8, 0x15, @str='+\x00'}, @generic="c9591a3307dbbd75fa005f"]}, @typed={0x14, 0x31, @ipv6=@empty}, @typed={0x1c, 0x1c, @str='vmnet1%@keyring(cpuset@\x00'}, @generic="6e9cd8c77cb82b8ab7ea9b2497472c03c902e91c41f55b14fdaa3c12526a48570fa6e55c443df8eb242b7ef190b23774ffe9e3c6f99c7adcb69ca0f703092b23d51ed81616de3652f1ebc4a0668fa9b9b94efadc72"]}, 0x11dc}, 0x1, 0x0, 0x0, 0x44811}, 0x400c0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r13, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneigh={0x14, 0x1e, 0x8, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x100) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000200000000030000000800010062706600500002000800040000000000050005004000f1ff3b00090000000000020000200000000000000084799c570b75daf6a86019aa0c141e0e4482535979cc9d862881eca80289160000001100000000000000001000"/131], 0x7c}}, 0x0) r14 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r14, &(0x7f0000000140), 0x4924924924923aa, 0x0) 00:46:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:46:50 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:46:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:46:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000740), &(0x7f0000000780)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="4ef27f45294600000033086ca5e257b7d69fab6901cf598f3310ef6af72a5369f10444100513660100000038000000ffffff83135f8b8795fe593d7b000000000008200000"], 0x38) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000280)=0xd8, &(0x7f0000000300)=0x2) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x18, r6, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80801000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)={0x2ac, r6, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe04}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x735}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf12}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x777}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x700}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:Xyz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x83}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x10001, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3f, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}}}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb8d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0xfffffd7c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4080}, 0x1) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000006c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000b00)=0x4) get_thread_area(&(0x7f0000000180)={0xd5, 0x20001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}) [ 384.364442][ C1] sd 0:0:1:0: [sg0] tag#7180 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 384.374136][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB: Test Unit Ready [ 384.380700][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.390478][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.400209][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.409986][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.419709][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.429428][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.439165][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.448883][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.458621][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.468345][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.478057][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.487778][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.497510][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:50 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) [ 384.507235][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.516965][ C1] sd 0:0:1:0: [sg0] tag#7180 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:50 executing program 4: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace50836a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "98f3f57e87b6c968e4dd6eacd768ddd925dcb9ca9fe1a43f457d0a725f18e05046bc30674d2d824f583c736883b88e5090644e5874fa4a38aaa6e68738cb954df926f2dd2860d71a2d5fc665365fa8dc382a25bf01fcdd7a0d954233866d25fed641e2b64a43ae58c3798b0b7437223332a0a132de607563bdbb047db585abdb134afdf16821f2e12ee797b6f437e11269ef06cd34dbe359083589f8571ce3920ec1393c78be321673d828a28d2d706f314ec3517033c7e3277dc7d4b677f856dcfbf056d89a459eb664e2c5c9726cb6a7a2e7ec3f3ba5ce44d730bf3d51ba997e866843b2654865b85912d4e0b5ad0a5d49afd4bfbc1ec0fb7fd9a3df2992e9150ba61cecabd8288fabf082aca6f9340f94d606a49999023d3fe6c9ba45823977ea2feef4fdadbfe40f9566152bcd04628aa181de7e42d182715f764b4c032d98e11393728508056f1c95639a6293ecc08a36d1ba5471a010de96a80dc3e371138678f1308992d62bcadd5cba1076ca6e83432bbe97d6a4790c9dac2d54b37ad81d84e0897c10625d865f7b8337f3e94656d66a0f04d63d4d08822c13c3cb3c8439a7ce4047d556c60ad45b6cbc3c1d17c0ad986b59b1e5db83ffdf299d4f8f4ad53647a9d10a565715018c9d403dd6c5f6a9149d37dd954ca337d512c956394142faafef6cd4a5524108091f5b53482f1635fadf41552d3efe8b3d5654cea72460c00966133f7577fa8f3c1aad8c52c33c75e22935d0a5e284816856dca02ceac28c6336714ae22dfc4dcf7e0fa56d4cf8c036f76d7ccdf3d137a0724220869a58ebdcc5023e9c1d82f85ea03fb353d322eea0d614c2afa01ee111e6000c2cdfb608be8784bd557e7f8a6d11ea9c094ecd5117d3d4c8d754353d3d749a60bc879fea915840e72fe1ed742165bca444de2676f9dad4b4ba08430d97461884ed0f3834fecae71e039c136db88bbb9f0466a9f8a9ca1dc2e3eb093e5bc892bb135ff977f8db19b1755f668e74174bd1812fec0715a71f34c8125b93b611491c5021c3e812368f190b7ce3592c0df4dbbf29480f2e8ad2c6dddadb3a602503ed62096953adb81158c90567a0186bc6c400f6e7b2313d2df666f33ecf45b31304684eb3934d7d6fd38709c4494bdac29248cfd2afcc9edc3f8fb95dbb8b2038a924f4b43c729b3fd3342705a518561f4c7ecf4a2cab99e3c23a1bf625d7883329c85f793edb4cae3d515b90a08eb7e0341cc0b5bdac572086fb95644845b3932413f47ebc45158093ade7e99c5268429fc3472920c90f9b1269a04163c06d69ea3d25f2bae87ee2d923d69e"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) 00:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.728926][ C0] sd 0:0:1:0: [sg0] tag#6067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 384.738646][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB: Test Unit Ready [ 384.745314][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.755059][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.764865][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.774646][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.784416][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.794143][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.803952][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.813685][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.823453][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.833198][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.842968][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.852728][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.862495][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.872238][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.882021][ C0] sd 0:0:1:0: [sg0] tag#6067 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.000124][T13650] IPVS: ftp: loaded support on port[0] = 21 00:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:50 executing program 2: r0 = socket$inet6(0xa, 0x810400100000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000380)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff01}, 0xffffffffffffff6e, 0x0}}], 0x2, 0x0) 00:46:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:51 executing program 2: mlockall(0x2) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfffffffffffffda4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/74, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}, 0x1}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x130}]) r2 = open(&(0x7f0000000100)='./bus\x00', 0xd7ccc9969eb03766, 0xa4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:46:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 385.632401][T13644] IPVS: ftp: loaded support on port[0] = 21 00:46:51 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:46:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 385.943870][ C1] sd 0:0:1:0: [sg0] tag#7181 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 385.953481][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB: Test Unit Ready [ 385.960037][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.969747][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.979433][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.989152][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.998930][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.008641][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.018403][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.028125][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.037883][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.047592][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.057382][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.067101][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.076881][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @local}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}, "040086ddffff0000"}}}}}, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x8c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x54, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xff}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x2c312}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x8}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}, @IFLA_GRE_OKEY={0x8, 0x5, 0xaf4}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}, @IFLA_ADDRESS={0xc, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x41000) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x440800, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001b00)=0xe8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001b40)=r6) [ 386.086598][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.096334][ C1] sd 0:0:1:0: [sg0] tag#7181 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x4) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3d, 0x78, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @broadcast}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x17, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @remote, {[@ra={0x94, 0x6, 0x800}, @timestamp={0x44, 0x10, 0x7, 0x0, 0xa, [{[], 0x3}, {[@multicast1], 0xb3d}]}, @generic={0x68ea64d8d53c2981, 0xd, "d23ffb0001271f54eaf0b1"}, @noop, @ra={0x94, 0x6, 0x8}, @generic={0xb, 0x9, "5e261ab6ec2c47"}, @rr={0x7, 0x13, 0x7, [@empty, @broadcast, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}}, 0x0) 00:46:52 executing program 4: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace50836a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) 00:46:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 386.260061][T13685] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 386.268405][T13685] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 386.276600][T13685] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 386.284861][T13685] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 386.293284][T13685] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 386.301488][T13685] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:46:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:52 executing program 3: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace50836a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) [ 386.488306][T13688] IPVS: ftp: loaded support on port[0] = 21 [ 386.541024][T13697] IPVS: ftp: loaded support on port[0] = 21 00:46:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.838482][T13685] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 386.846894][T13685] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 386.855157][T13685] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 386.863413][T13685] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 00:46:53 executing program 3: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace50836a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) 00:46:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.498911][T13710] IPVS: ftp: loaded support on port[0] = 21 00:46:53 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:46:53 executing program 4: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace50836a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) [ 387.736265][ C1] sd 0:0:1:0: [sg0] tag#7183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 387.746054][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB: Test Unit Ready [ 387.752672][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.762380][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.772091][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.781847][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.791517][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.801223][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.810935][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.820641][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.830348][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.840062][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.849775][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.859487][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.869197][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.878902][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.888608][ C1] sd 0:0:1:0: [sg0] tag#7183 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.034563][T13722] IPVS: ftp: loaded support on port[0] = 21 00:46:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:54 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="530000d39570c0470fd3a6aeabec2e1520000000000000001000d6f64017db9820000000003b08d403ffdf633b27e59aa144175dd106736d17c3f2c876d699010000001379000025da3f0dc7ec6e265657800000000000000000000222e36e79b47cc6c90f220743c3d232a6dee4f5a5f01995979247dc4e728b49f098d812c7f940b1a5fadab410d7c72f5711c88f4c31b3862242742e42ffc98cc11a6ec07eac976efe"], 0xa1) r3 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/i\xd7\x00\x00\x00\x80oute\x00') getdents(r4, &(0x7f0000000040)=""/123, 0x7b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r6, r7, 0x3, 0x9}}}, 0x82) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0x40, 0x3c, 0x0, r9}, {0x4, 0x4, 0x3, 0x7, 0x2, 0x200, 0x29e0, 0xfffffffffffffffe}, {0x9, 0x7, 0x4, 0x80000001}, 0x1, 0x0, 0x0, 0x1, 0x5, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xc74e6a182f0481da, @in=@rand_addr=0x6, 0x3503, 0x3, 0x1, 0x2, 0x8, 0x4, 0x1f}}, 0xe8) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x186104a, &(0x7f00000006c0)=ANY=[@ANYBLOB="66580e", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB=',blksize=0x0000000000001e00,max_read=0x0000000000000005,default_permissions,default_permissions,obj_user=trusted,obj_type=loginuid\x00,subj_type=,euid>', @ANYRESDEC=r9, @ANYBLOB=',appraise,fscontext=system_u,smackfshat=system$%ppp0cpusetppp1,smackfsroot=ppp1mime_type,subj_role=,smackfstransmute=loeth0mime_type[GPL,\x00']) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet6_udplite(0xa, 0x2, 0x88) fanotify_mark(r0, 0x12, 0x2, r1, &(0x7f0000000040)='./file0\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000240)={0x1, 0x101, 0x80000001, 0x0, 0x0, [], [], [], 0x57, 0x3}) 00:46:54 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) [ 388.450673][T13734] sg_write: data in/out 1203794033/119 bytes for SCSI command 0x0-- guessing data in; [ 388.450673][T13734] program syz-executor.2 not setting count and/or reply_len properly [ 388.615973][ C1] sd 0:0:1:0: [sg0] tag#7184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 388.625711][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB: Test Unit Ready [ 388.632320][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.642048][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.651823][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.661570][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.671335][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.681104][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.690883][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.700598][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.702917][T13734] sg_write: data in/out 1203794033/119 bytes for SCSI command 0x0-- guessing data in; [ 388.702917][T13734] program syz-executor.2 not setting count and/or reply_len properly [ 388.710332][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.737764][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.747532][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.757267][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:54 executing program 4: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace50836a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) 00:46:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x4, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x5, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="1f002871e499415b369cc3bbd09c4eea"}, 0x1c) [ 388.767021][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.776755][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.786538][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.137456][T13751] IPVS: ftp: loaded support on port[0] = 21 00:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611165fca30200002e100000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/175) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 00:46:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:56 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000040)) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 00:46:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r2 = userfaultfd(0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x9, 0x0, 0x6, 0x200}) dup2(r2, r1) 00:46:56 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) 00:46:56 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x9) r2 = open(&(0x7f00000002c0)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) 00:46:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=ANY=[@ANYBLOB="400000001000040500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010065727370616e000010000200040012000800050000000000"], 0x40}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000040)={@remote, 0x60}) 00:46:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.569386][ C0] sd 0:0:1:0: [sg0] tag#6068 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 390.579072][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB: Test Unit Ready [ 390.585730][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.595475][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.605222][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.614985][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.624769][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.634535][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.644281][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.654041][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.663811][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.673569][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.683321][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.693083][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.702830][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.712579][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.722323][ C0] sd 0:0:1:0: [sg0] tag#6068 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:56 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e23, @empty}}) 00:46:57 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) socketpair$unix(0x1, 0x5, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'\x00@\x90', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd", 0x2d, r2) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600), 0x0, r2) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r3) r4 = socket$inet6(0xa, 0x8000008000080001, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) r5 = syz_open_dev$dspn(0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x5}}, [0x3ff, 0x100000000, 0x4, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x1, 0x4, 0x800000]}, &(0x7f0000000900)=0x100) r6 = add_key(&(0x7f00000006c0)='ceph\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740), 0x0, r3) keyctl$chown(0x4, r6, r0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getgid() r8 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r8, 0xc0305602, &(0x7f0000000100)={0x0, 0x556, 0x3013}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000004c0)=0x8) r9 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="30e1", 0x2, r10) r11 = add_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000740)="72505da001eba4c391a56c1ef641d890ff151c179b578bf772766adc087e10b26f057172da05a91ec95c8ef70ad297fe44d1f25cd80aad6714585b77c000d31b7aa390940a211cdab1493166b78d3acda921093fb215f68a302c38428b5d997669fde700ac3462a4014ffeb96c5a8458e26d38ec31677cbdeb5efc6fa569c94ffdeca188b1d2efde0e1df1dcc6772951ff9ae98cbe7a736da4302750a4a79a7ebfc91176867b38eea5e9541e2e68f94417973c4c00c847c3514331e86c8ae72b1e05422c5a2a488b2fc9a723153e", 0xce, r10) keyctl$negate(0xd, r9, 0x8, r11) unshare(0x60020000) 00:46:57 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e23, @empty}}) 00:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:57 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) 00:46:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x80c, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x2, 0x0) r5 = socket(0x18, 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={r7, 0x40, 0x9}, 0x8) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) [ 391.210567][T13803] IPVS: ftp: loaded support on port[0] = 21 [ 391.369139][ C0] sd 0:0:1:0: [sg0] tag#6069 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 391.378886][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB: Test Unit Ready [ 391.385576][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.395310][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.405082][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.414939][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.424677][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.434414][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.444144][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.453892][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.463637][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.473375][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.483113][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.492842][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.502583][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.512316][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.522048][ C0] sd 0:0:1:0: [sg0] tag#6069 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:57 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e23, @empty}}) 00:46:58 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e23, @empty}}) 00:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.282098][T13832] IPVS: ftp: loaded support on port[0] = 21 00:46:58 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) socket$inet_udp(0x2, 0x2, 0x0) 00:46:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x80c, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x2, 0x0) r5 = socket(0x18, 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={r7, 0x40, 0x9}, 0x8) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) 00:46:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r7, 0x0) ioprio_get$pid(0x3, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:46:59 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) socket$inet_udp(0x2, 0x2, 0x0) 00:46:59 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) socketpair$unix(0x1, 0x5, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'\x00@\x90', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd", 0x2d, r2) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600), 0x0, r2) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r3) r4 = socket$inet6(0xa, 0x8000008000080001, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) r5 = syz_open_dev$dspn(0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x5}}, [0x3ff, 0x100000000, 0x4, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x1, 0x4, 0x800000]}, &(0x7f0000000900)=0x100) r6 = add_key(&(0x7f00000006c0)='ceph\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740), 0x0, r3) keyctl$chown(0x4, r6, r0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getgid() r8 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r8, 0xc0305602, &(0x7f0000000100)={0x0, 0x556, 0x3013}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000004c0)=0x8) r9 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="30e1", 0x2, r10) r11 = add_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000740)="72505da001eba4c391a56c1ef641d890ff151c179b578bf772766adc087e10b26f057172da05a91ec95c8ef70ad297fe44d1f25cd80aad6714585b77c000d31b7aa390940a211cdab1493166b78d3acda921093fb215f68a302c38428b5d997669fde700ac3462a4014ffeb96c5a8458e26d38ec31677cbdeb5efc6fa569c94ffdeca188b1d2efde0e1df1dcc6772951ff9ae98cbe7a736da4302750a4a79a7ebfc91176867b38eea5e9541e2e68f94417973c4c00c847c3514331e86c8ae72b1e05422c5a2a488b2fc9a723153e", 0xce, r10) keyctl$negate(0xd, r9, 0x8, r11) unshare(0x60020000) [ 393.139315][ C1] sd 0:0:1:0: [sg0] tag#7185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 393.149037][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB: Test Unit Ready [ 393.155690][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.165457][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.175248][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.185036][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.194806][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.204549][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.214319][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.224067][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:59 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 393.233814][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.243564][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.253303][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.263045][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.272796][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.282577][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.292301][ C1] sd 0:0:1:0: [sg0] tag#7185 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.480501][T13857] IPVS: ftp: loaded support on port[0] = 21 00:46:59 executing program 2: r0 = socket(0x1e, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:46:59 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:00 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:00 executing program 4: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) socketpair$unix(0x1, 0x5, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'\x00@\x90', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd", 0x2d, r2) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600), 0x0, r2) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r3) r4 = socket$inet6(0xa, 0x8000008000080001, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) r5 = syz_open_dev$dspn(0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x5}}, [0x3ff, 0x100000000, 0x4, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x1, 0x4, 0x800000]}, &(0x7f0000000900)=0x100) r6 = add_key(&(0x7f00000006c0)='ceph\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740), 0x0, r3) keyctl$chown(0x4, r6, r0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getgid() r8 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r8, 0xc0305602, &(0x7f0000000100)={0x0, 0x556, 0x3013}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000004c0)=0x8) r9 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="30e1", 0x2, r10) r11 = add_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000740)="72505da001eba4c391a56c1ef641d890ff151c179b578bf772766adc087e10b26f057172da05a91ec95c8ef70ad297fe44d1f25cd80aad6714585b77c000d31b7aa390940a211cdab1493166b78d3acda921093fb215f68a302c38428b5d997669fde700ac3462a4014ffeb96c5a8458e26d38ec31677cbdeb5efc6fa569c94ffdeca188b1d2efde0e1df1dcc6772951ff9ae98cbe7a736da4302750a4a79a7ebfc91176867b38eea5e9541e2e68f94417973c4c00c847c3514331e86c8ae72b1e05422c5a2a488b2fc9a723153e", 0xce, r10) keyctl$negate(0xd, r9, 0x8, r11) unshare(0x60020000) 00:47:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.396448][T13874] IPVS: ftp: loaded support on port[0] = 21 00:47:00 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:00 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) [ 394.775742][ C1] sd 0:0:1:0: [sg0] tag#7186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 394.785386][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB: Test Unit Ready [ 394.791998][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.801663][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.811375][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.821126][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.830836][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.840631][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.850312][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.860011][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.869708][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.879435][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.889130][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.898820][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.908502][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.918197][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.927880][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r7, 0x0) ioprio_get$pid(0x3, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:01 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 395.111034][ C0] sd 0:0:1:0: [sg0] tag#6070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 395.120715][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB: Test Unit Ready [ 395.127358][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.137083][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.146827][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.156628][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.166397][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.176131][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.185901][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.195617][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.205369][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.215094][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.224842][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.234582][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.244347][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:47:01 executing program 2: r0 = socket(0x0, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 395.254084][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.263863][ C0] sd 0:0:1:0: [sg0] tag#6070 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:01 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r7, 0x0) ioprio_get$pid(0x3, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:01 executing program 2: r0 = socket(0x0, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 395.696393][ C1] sd 0:0:1:0: [sg0] tag#7187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 395.706053][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB: Test Unit Ready [ 395.712682][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.722394][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.732119][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.741873][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.751567][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.761294][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.771040][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.780773][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.790515][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.800243][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.809970][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.819711][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.829446][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:47:01 executing program 2: r0 = socket(0x0, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 395.839179][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.848907][ C1] sd 0:0:1:0: [sg0] tag#7187 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:02 executing program 2: r0 = socket(0x1e, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:02 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) 00:47:02 executing program 2: r0 = socket(0x1e, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 396.581493][ C1] sd 0:0:1:0: [sg0] tag#7188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 396.591232][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB: Test Unit Ready [ 396.597833][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.607569][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.617304][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.627079][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.636804][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.646543][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.656267][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.666012][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.675739][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.685455][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.695177][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.704908][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.714628][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.724347][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.734065][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:02 executing program 2: r0 = socket(0x1e, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:03 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r7, 0x0) ioprio_get$pid(0x3, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:03 executing program 2: socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:03 executing program 2: socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 397.570422][ C1] sd 0:0:1:0: [sg0] tag#7189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 397.580057][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB: Test Unit Ready [ 397.586711][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.596437][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.606177][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.615895][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.625629][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.635362][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.645102][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.654864][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.664613][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.674422][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.684161][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.693922][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.703644][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.713397][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.723115][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:04 executing program 2: socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:47:04 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) 00:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:04 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, 0x0, 0x0) [ 398.390485][ C1] sd 0:0:1:0: [sg0] tag#7190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 398.400107][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB: Test Unit Ready [ 398.406771][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.416522][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.426275][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.436065][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.445830][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.455584][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.465342][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.475120][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.484884][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.494648][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.504425][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.514180][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.523945][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.533705][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.543460][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:04 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, 0x0, 0x0) 00:47:04 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) 00:47:04 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) [ 398.934917][ C0] sd 0:0:1:0: [sg0] tag#6018 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 398.944614][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB: Test Unit Ready [ 398.951184][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.960985][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.970755][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.980845][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.990622][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.000425][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.010192][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.019999][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.029771][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.039559][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.049329][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.059138][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.068901][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:47:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, 0x0, 0x0) [ 399.078684][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.088448][ C0] sd 0:0:1:0: [sg0] tag#6018 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.555320][ C0] sd 0:0:1:0: [sg0] tag#6019 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 399.565022][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB: Test Unit Ready [ 399.571644][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.581487][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.591311][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.601169][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.610965][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.620819][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.630646][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.640494][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.650313][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.660143][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.669933][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.679749][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.689567][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.699434][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.709246][ C0] sd 0:0:1:0: [sg0] tag#6019 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:05 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r7, 0x0) ioprio_get$pid(0x3, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:05 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.886460][ C0] sd 0:0:1:0: [sg0] tag#6020 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 399.896139][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB: Test Unit Ready [ 399.902796][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.912545][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.922342][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.932147][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.941942][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.951648][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.961439][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.971200][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.981017][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.990813][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.000679][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.010476][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.020228][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.029997][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.039738][ C0] sd 0:0:1:0: [sg0] tag#6020 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.065823][ C1] sd 0:0:1:0: [sg0] tag#7191 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 400.075441][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB: Test Unit Ready [ 400.082078][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.091807][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.101497][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.111287][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.121035][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.130753][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.140481][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.150228][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.159990][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.169726][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.179446][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.189272][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.199010][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.208751][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.218489][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:06 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r7, 0x0) ioprio_get$pid(0x3, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000240)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfffffffffffffff3, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/191, 0xffffffffffffffd6}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'ip6_vti0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000100)={r6, 0x80000, r7}) [ 400.801982][ C0] sd 0:0:1:0: [sg0] tag#6021 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 400.811522][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB: Test Unit Ready [ 400.818198][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.827963][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.837749][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:47:06 executing program 0: setrlimit(0x7, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 400.847505][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.857308][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.867053][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.876889][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.886769][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.896595][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.906356][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.916137][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.925925][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.935684][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.945468][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.955322][ C0] sd 0:0:1:0: [sg0] tag#6021 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 00:47:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r1, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 00:47:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:07 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioprio_get$pid(0x3, r8) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$FUSE_POLL(r4, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) [ 401.623804][ C0] sd 0:0:1:0: [sg0] tag#6022 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 401.633443][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB: Test Unit Ready [ 401.640016][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.649812][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.659644][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.669491][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.679252][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.689041][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.698799][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.708596][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.718359][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.728158][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.737899][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.747628][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.757375][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:47:07 executing program 3: unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) [ 401.767163][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.776909][ C0] sd 0:0:1:0: [sg0] tag#6022 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfe47) write(0xffffffffffffffff, 0x0, 0xffffffffffffff34) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff51) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ce) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 401.917600][T14057] IPVS: ftp: loaded support on port[0] = 21 00:47:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 00:47:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfe47) write(0xffffffffffffffff, 0x0, 0xffffffffffffff34) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff51) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ce) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 00:47:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfe47) write(0xffffffffffffffff, 0x0, 0xffffffffffffff34) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff51) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ce) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 00:47:08 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfe47) write(0xffffffffffffffff, 0x0, 0xffffffffffffff34) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff51) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ce) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 00:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.558548][ C1] sd 0:0:1:0: [sg0] tag#7192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 402.568214][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB: Test Unit Ready [ 402.574816][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.584549][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.594288][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.604066][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.613802][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.623593][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.633343][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.643076][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.652781][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.662508][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.672254][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.681981][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.691666][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:47:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfe47) write(0xffffffffffffffff, 0x0, 0xffffffffffffff34) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff51) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ce) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 402.701467][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.711220][ C1] sd 0:0:1:0: [sg0] tag#7192 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:47:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) 00:47:08 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0xc0045878, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x5e, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0xc0045878, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r4 = socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x29, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 00:47:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pause() ptrace(0x10, r3) ptrace$getsig(0x2, r3, 0xffffffffff600043, 0x0) 00:47:09 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000003c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3000161df6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001580)='./file1/file0\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 00:47:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000140), 0x4) 00:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf0f526501c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x89}], 0x1, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:09 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000006798c8840900000040a6c8499e59f24c6ac68e5f17db9e1c2bc35f3aadfc7333530000000000000000000000000000000000000000000000000000000000000000000000000000007dd65599cef7d112e03f92d61e8a97f599ef5528afd5a2ddca6151142bdc3cf593f33b0fe73e3a011272a40a567907a44f2b27a69ba80f67fc1457a5a1cc173ee72e9f41e904fa9a65242c2ca04e08829832aefd0400a314007013e35ac3000000000000007b73d343d0de3a47ee8ff5edaa49180ec67ccc7ae4f73e80e0eb03733f361e6f9d265a3584c6e8e2eb0346c77a5edd49904b4a51a20e3c3b59bc"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f013936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r4) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) setpgid(r8, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") dup2(r6, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000d80)) 00:47:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "94896bc7308e00ff", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 403.700345][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 403.713300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 403.719496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 403.806802][T14140] ===================================================== [ 403.813798][T14140] BUG: KMSAN: uninit-value in gf128mul_4k_lle+0x1fb/0x2b0 [ 403.820926][T14140] CPU: 0 PID: 14140 Comm: syz-executor.3 Not tainted 5.4.0-rc5-syzkaller #0 [ 403.829601][T14140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.839660][T14140] Call Trace: [ 403.842949][T14140] dump_stack+0x191/0x1f0 [ 403.847297][T14140] kmsan_report+0x128/0x220 [ 403.851819][T14140] __msan_warning+0x64/0xc0 [ 403.856329][T14140] gf128mul_4k_lle+0x1fb/0x2b0 [ 403.861097][T14140] ghash_update+0x9db/0x1130 [ 403.865687][T14140] ? ghash_init+0x50/0x50 [ 403.870006][T14140] shash_ahash_update+0x53a/0x650 [ 403.875038][T14140] ? kmsan_internal_set_origin+0x6a/0xb0 [ 403.880688][T14140] shash_async_update+0x50/0x60 [ 403.885547][T14140] ? shash_async_init+0x1e0/0x1e0 [ 403.890577][T14140] gcm_hash+0x15d8/0x2400 [ 403.894922][T14140] crypto_gcm_encrypt+0x710/0x9e0 [ 403.900059][T14140] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 403.905436][T14140] crypto_aead_encrypt+0xf2/0x180 [ 403.910461][T14140] tls_push_record+0x3438/0x4eb0 [ 403.915401][T14140] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 403.921562][T14140] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 403.927462][T14140] bpf_exec_tx_verdict+0x1454/0x1c80 [ 403.932749][T14140] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 403.938802][T14140] ? get_user_pages_fast+0x69b/0x6e0 [ 403.944077][T14140] ? kmsan_get_metadata+0x37/0x350 [ 403.949238][T14140] tls_sw_sendmsg+0x158d/0x2710 [ 403.954113][T14140] ? udpv6_rcv+0x70/0x70 [ 403.958346][T14140] ? tls_tx_records+0xb40/0xb40 [ 403.963187][T14140] inet6_sendmsg+0x2d8/0x2e0 [ 403.967764][T14140] ? inet6_ioctl+0x340/0x340 [ 403.972339][T14140] __sys_sendto+0x8fc/0xc70 [ 403.976851][T14140] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 403.982752][T14140] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 403.988808][T14140] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 403.994524][T14140] __se_sys_sendto+0x107/0x130 [ 403.999286][T14140] __x64_sys_sendto+0x6e/0x90 [ 404.003948][T14140] do_syscall_64+0xb6/0x160 [ 404.008540][T14140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.014427][T14140] RIP: 0033:0x45a639 [ 404.018318][T14140] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.037913][T14140] RSP: 002b:00007f210c719c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 404.046320][T14140] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a639 [ 404.054295][T14140] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 404.062255][T14140] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 404.070240][T14140] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f210c71a6d4 [ 404.078197][T14140] R13: 00000000004c8e0b R14: 00000000004df6e8 R15: 00000000ffffffff [ 404.086174][T14140] [ 404.088489][T14140] Uninit was stored to memory at: [ 404.093514][T14140] kmsan_internal_chain_origin+0xbd/0x180 [ 404.099224][T14140] __msan_chain_origin+0x5c/0xc0 [ 404.104150][T14140] ghash_update+0xa83/0x1130 [ 404.108730][T14140] shash_ahash_update+0x53a/0x650 [ 404.113741][T14140] shash_async_update+0x50/0x60 [ 404.118577][T14140] gcm_hash+0x15d8/0x2400 [ 404.122898][T14140] crypto_gcm_encrypt+0x710/0x9e0 [ 404.127908][T14140] crypto_aead_encrypt+0xf2/0x180 [ 404.132920][T14140] tls_push_record+0x3438/0x4eb0 [ 404.137843][T14140] bpf_exec_tx_verdict+0x1454/0x1c80 [ 404.143110][T14140] tls_sw_sendmsg+0x158d/0x2710 [ 404.148061][T14140] inet6_sendmsg+0x2d8/0x2e0 [ 404.152635][T14140] __sys_sendto+0x8fc/0xc70 [ 404.157128][T14140] __se_sys_sendto+0x107/0x130 [ 404.161878][T14140] __x64_sys_sendto+0x6e/0x90 [ 404.166537][T14140] do_syscall_64+0xb6/0x160 [ 404.171022][T14140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.177018][T14140] [ 404.179331][T14140] Uninit was stored to memory at: [ 404.184351][T14140] kmsan_internal_chain_origin+0xbd/0x180 [ 404.190066][T14140] __msan_chain_origin+0x5c/0xc0 [ 404.195002][T14140] __crypto_xor+0x1e8/0x1470 [ 404.199584][T14140] crypto_ctr_crypt+0x613/0xaf0 [ 404.204425][T14140] crypto_skcipher_encrypt+0xd2/0x150 [ 404.209785][T14140] crypto_gcm_encrypt+0x4a5/0x9e0 [ 404.214798][T14140] crypto_aead_encrypt+0xf2/0x180 [ 404.219808][T14140] tls_push_record+0x3438/0x4eb0 [ 404.224728][T14140] bpf_exec_tx_verdict+0x1454/0x1c80 [ 404.229996][T14140] tls_sw_sendmsg+0x158d/0x2710 [ 404.234832][T14140] inet6_sendmsg+0x2d8/0x2e0 [ 404.239423][T14140] __sys_sendto+0x8fc/0xc70 [ 404.243912][T14140] __se_sys_sendto+0x107/0x130 [ 404.248826][T14140] __x64_sys_sendto+0x6e/0x90 [ 404.253495][T14140] do_syscall_64+0xb6/0x160 [ 404.257985][T14140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.263860][T14140] [ 404.266170][T14140] Uninit was created at: [ 404.270400][T14140] kmsan_save_stack_with_flags+0x3f/0x90 [ 404.276017][T14140] kmsan_alloc_page+0x140/0x330 [ 404.281321][T14140] __alloc_pages_nodemask+0x1421/0x5fd0 [ 404.286882][T14140] alloc_pages_current+0x68d/0x9a0 [ 404.291986][T14140] skb_page_frag_refill+0x2b0/0x580 [ 404.297186][T14140] sk_page_frag_refill+0xa4/0x330 [ 404.302199][T14140] tcp_sendmsg_locked+0x2b3a/0x6990 [ 404.307382][T14140] tcp_sendmsg+0xb2/0x100 [ 404.311698][T14140] inet6_sendmsg+0x178/0x2e0 [ 404.316275][T14140] __sys_sendto+0x8fc/0xc70 [ 404.320761][T14140] __se_sys_sendto+0x107/0x130 [ 404.325509][T14140] __x64_sys_sendto+0x6e/0x90 [ 404.330173][T14140] do_syscall_64+0xb6/0x160 [ 404.334659][T14140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.340540][T14140] ===================================================== [ 404.347469][T14140] Disabling lock debugging due to kernel taint [ 404.353610][T14140] Kernel panic - not syncing: panic_on_warn set ... [ 404.360188][T14140] CPU: 0 PID: 14140 Comm: syz-executor.3 Tainted: G B 5.4.0-rc5-syzkaller #0 [ 404.370228][T14140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.380271][T14140] Call Trace: [ 404.383560][T14140] dump_stack+0x191/0x1f0 [ 404.387880][T14140] panic+0x3c9/0xc1e [ 404.391782][T14140] kmsan_report+0x215/0x220 [ 404.396276][T14140] __msan_warning+0x64/0xc0 [ 404.400767][T14140] gf128mul_4k_lle+0x1fb/0x2b0 [ 404.405526][T14140] ghash_update+0x9db/0x1130 [ 404.410112][T14140] ? ghash_init+0x50/0x50 [ 404.414433][T14140] shash_ahash_update+0x53a/0x650 [ 404.419560][T14140] ? kmsan_internal_set_origin+0x6a/0xb0 [ 404.425192][T14140] shash_async_update+0x50/0x60 [ 404.430029][T14140] ? shash_async_init+0x1e0/0x1e0 [ 404.435041][T14140] gcm_hash+0x15d8/0x2400 [ 404.439390][T14140] crypto_gcm_encrypt+0x710/0x9e0 [ 404.444429][T14140] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 404.449816][T14140] crypto_aead_encrypt+0xf2/0x180 [ 404.454838][T14140] tls_push_record+0x3438/0x4eb0 [ 404.459773][T14140] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 404.465854][T14140] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 404.471762][T14140] bpf_exec_tx_verdict+0x1454/0x1c80 [ 404.477041][T14140] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 404.483094][T14140] ? get_user_pages_fast+0x69b/0x6e0 [ 404.488370][T14140] ? kmsan_get_metadata+0x37/0x350 [ 404.493530][T14140] tls_sw_sendmsg+0x158d/0x2710 [ 404.498438][T14140] ? udpv6_rcv+0x70/0x70 [ 404.502680][T14140] ? tls_tx_records+0xb40/0xb40 [ 404.507523][T14140] inet6_sendmsg+0x2d8/0x2e0 [ 404.512107][T14140] ? inet6_ioctl+0x340/0x340 [ 404.516682][T14140] __sys_sendto+0x8fc/0xc70 [ 404.521189][T14140] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 404.527085][T14140] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 404.533140][T14140] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 404.538846][T14140] __se_sys_sendto+0x107/0x130 [ 404.543608][T14140] __x64_sys_sendto+0x6e/0x90 [ 404.548272][T14140] do_syscall_64+0xb6/0x160 [ 404.552763][T14140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.558640][T14140] RIP: 0033:0x45a639 [ 404.562537][T14140] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.582125][T14140] RSP: 002b:00007f210c719c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 404.590519][T14140] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a639 [ 404.598475][T14140] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 404.606430][T14140] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 404.614387][T14140] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f210c71a6d4 [ 404.622346][T14140] R13: 00000000004c8e0b R14: 00000000004df6e8 R15: 00000000ffffffff [ 404.631599][T14140] Kernel Offset: 0x1b800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 404.643219][T14140] Rebooting in 86400 seconds..