[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.37' (ECDSA) to the list of known hosts. 2020/07/19 18:47:38 fuzzer started 2020/07/19 18:47:38 dialing manager at 10.128.0.26:41463 2020/07/19 18:47:39 syscalls: 2944 2020/07/19 18:47:39 code coverage: enabled 2020/07/19 18:47:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 18:47:39 extra coverage: enabled 2020/07/19 18:47:39 setuid sandbox: enabled 2020/07/19 18:47:39 namespace sandbox: enabled 2020/07/19 18:47:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 18:47:39 fault injection: enabled 2020/07/19 18:47:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 18:47:39 net packet injection: enabled 2020/07/19 18:47:39 net device setup: enabled 2020/07/19 18:47:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 18:47:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 18:47:39 USB emulation: /dev/raw-gadget does not exist 18:51:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8145}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x222040, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x48280) sendfile(r0, r3, 0x0, 0x200fff) syzkaller login: [ 343.568379][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 343.807719][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 344.060387][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.068328][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.077717][ T8504] device bridge_slave_0 entered promiscuous mode [ 344.089654][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.097325][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.106427][ T8504] device bridge_slave_1 entered promiscuous mode [ 344.171140][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.185386][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.229740][ T8504] team0: Port device team_slave_0 added [ 344.240249][ T8504] team0: Port device team_slave_1 added [ 344.275778][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.283925][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.310361][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.326363][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.333810][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.360424][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.534804][ T8504] device hsr_slave_0 entered promiscuous mode [ 344.568331][ T8504] device hsr_slave_1 entered promiscuous mode [ 344.999071][ T8504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 345.057414][ T8504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 345.194400][ T8504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 345.323514][ T8504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 345.520302][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.553886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.565523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.594851][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.613261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.623496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.634635][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.642133][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.696748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.705864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.716794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.726239][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.733697][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.742848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.753907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.765066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.775754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.786514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.797365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.807982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.817811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.833947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.844486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.854038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.866986][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.934219][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.942397][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.973663][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.024960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.036456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.082648][ T8504] device veth0_vlan entered promiscuous mode [ 346.092308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.103211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.116305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.125239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.148111][ T8504] device veth1_vlan entered promiscuous mode [ 346.197587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.207119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.216461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.226173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.252698][ T8504] device veth0_macvtap entered promiscuous mode [ 346.278794][ T8504] device veth1_macvtap entered promiscuous mode [ 346.322868][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.331296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.340722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.350176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.360194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.403588][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.412204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.422335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:51:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8145}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x222040, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x48280) sendfile(r0, r3, 0x0, 0x200fff) 18:51:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000004122e25d30806", 0x0, 0x403, 0x0, 0x22d}, 0x28) 18:51:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0)="12cb96", 0x3) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 347.616414][ C0] hrtimer: interrupt took 48257 ns [ 347.663346][ T8743] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:51:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000004122e25d30806", 0x0, 0x403, 0x0, 0x22d}, 0x28) 18:51:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') dup2(r0, r1) 18:51:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @private=0xa010101}, {0x2, 0x4e22, @multicast1}, 0xd5, 0x0, 0x0, 0x0, 0xbd1c, &(0x7f0000000000)='veth0_to_bond\x00', 0x6, 0x400, 0x9}) dup(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 18:51:30 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r2, &(0x7f00000001c0)={0x67446698, 0x1, 0x3, 0x4, 0x2, "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"}, 0x1010) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 18:51:30 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'macsec0\x00', {0x2, 0x4e23, @remote}}) r1 = dup(r0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) r2 = open(0x0, 0x44200, 0x1e4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf25060000001400060076657468305f766972745f776966690014000200fe80000000c0000000000000000000aa1f00070073797374656d5f753a6f626a6563745f723a6d6e745f743a7330000014000300ff02000000010000000000000000000108000500e00000021400ff00766c616e310000000000000800000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r4, 0x0, 0x2, 0xfffffffffffffffe, 0x3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001640)=@assoc_value={0x0, 0x7}, 0x8) close(r3) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) 18:51:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010025bd7000fddbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r9, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}}, 0x4800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 350.015005][ T8779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:31 executing program 1: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x4) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/uts\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x4, 0x4, 0x0, r1, 0x0, &(0x7f0000000100)={0x990902, 0x5, [], @p_u32=&(0x7f00000000c0)=0xffffffe1}}) ioctl$TIOCNXCL(r2, 0x540d) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x20002, 0x0) write$P9_RSYMLINK(r3, &(0x7f00000001c0)={0x14, 0x11, 0x2, {0x8, 0x2, 0x1}}, 0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000240)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/key-users\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, 0x15, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4009000}, 0x110) getsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(r5, r6, &(0x7f00000004c0)=0x1, 0x9) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x18800, 0x0) getpeername$packet(r7, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f00000005c0)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r7, 0xc0405665, &(0x7f0000000600)={0x2, 0x0, 0xfff, 0x0, 0xfffffeff, 0x3, 0xf}) [ 350.455851][ T8779] bond0: (slave bond_slave_1): Releasing backup interface [ 350.617654][ T8789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.748454][ T8797] IPVS: ftp: loaded support on port[0] = 21 18:51:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000017c0), 0xc) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0xc000, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[], 0x34000) [ 350.961948][ T8797] chnl_net:caif_netlink_parms(): no params data found 18:51:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @rand_addr=0x64010100}, 0xffffff9a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 18:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'netpci0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x4}, 0x40}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="23000000200007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}, {&(0x7f0000000040)="00002f530faadf48d9679a1b7cad585ebf380941fec1f9d4210858ee1c1adacc150cef42c4415703e91c9c000100000000000030bf418898fccb51f70a48e9aea31ef13abd706762fcff6a5e69fff991a36a9a752c359202e94cccca87cbb1287849bb0f7f21fbb33f5a22cedb7695a3cc881f4362c42b7021c451194a6a81efae9035ec27df038981c0a873b097575173459a46da3183007c447e491c9d9e5b7416005dffa7b095246328", 0xab}, {&(0x7f0000000240)="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", 0x186}], 0x3}, 0x0) [ 351.196406][ T8797] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.203641][ T8797] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.212871][ T8797] device bridge_slave_0 entered promiscuous mode [ 351.265999][ T8797] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.273225][ T8797] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.281936][ T8797] device bridge_slave_1 entered promiscuous mode [ 351.295149][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.307062][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'netpci0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x4}, 0x40}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="23000000200007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}, {&(0x7f0000000040)="00002f530faadf48d9679a1b7cad585ebf380941fec1f9d4210858ee1c1adacc150cef42c4415703e91c9c000100000000000030bf418898fccb51f70a48e9aea31ef13abd706762fcff6a5e69fff991a36a9a752c359202e94cccca87cbb1287849bb0f7f21fbb33f5a22cedb7695a3cc881f4362c42b7021c451194a6a81efae9035ec27df038981c0a873b097575173459a46da3183007c447e491c9d9e5b7416005dffa7b095246328", 0xab}, {&(0x7f0000000240)="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", 0x186}], 0x3}, 0x0) 18:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'netpci0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x4}, 0x40}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="23000000200007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}, {&(0x7f0000000040)="00002f530faadf48d9679a1b7cad585ebf380941fec1f9d4210858ee1c1adacc150cef42c4415703e91c9c000100000000000030bf418898fccb51f70a48e9aea31ef13abd706762fcff6a5e69fff991a36a9a752c359202e94cccca87cbb1287849bb0f7f21fbb33f5a22cedb7695a3cc881f4362c42b7021c451194a6a81efae9035ec27df038981c0a873b097575173459a46da3183007c447e491c9d9e5b7416005dffa7b095246328", 0xab}, {&(0x7f0000000240)="d161c472064bc00580b132590147fd1b9fbbb22c616e71ab0d3119b5981aacb61d1f7b747e2cd6b12931212059b90ac1e8ba4a5bb616788d60de0a59d6b028955c67812a7090e64aa1939329f37c20da29b1d0b0c3a9d6942586cc585e5234489869c2211f0885504baac7191da08d4ca58faf7afc6cbb2b78bf65012cac4c603eb11465c3a7cc828076c6368f4f0ca30ce43dd5dd94eeafad9d0ece57862ad164d58bfdbec424f6d5f2c36b2a5d16fa431c625a182831ae304953bb897e970063023a67b91e6b2d68588eb071cb6b6638851546b24f0436f8f94ddda16270b008ea37ad212729c970562ae8ac819c031643dc3a5f9ae43f95330ec890b0e46c2013bc2c33b23eacc8e8493cd71639104c11f4ffbe11a79f67eff2cbc4e6e309e24ad505a3eed9a081632192d785b81ccb69d707ae52ee908c67cd457c9f75c201356283be4536577d3532c6ecd167dd1869970cd5c796409ba67a6aa1e3746b3ef16e0ec245966872da5cc278ecfbdca54db03cfdf58fd981150c302a4cd251eb942f91c9cb", 0x186}], 0x3}, 0x0) [ 351.411988][ T8797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.451422][ T8797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.536051][ T8797] team0: Port device team_slave_0 added [ 351.548335][ T8797] team0: Port device team_slave_1 added 18:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'netpci0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x4}, 0x40}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="23000000200007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}, {&(0x7f0000000040)="00002f530faadf48d9679a1b7cad585ebf380941fec1f9d4210858ee1c1adacc150cef42c4415703e91c9c000100000000000030bf418898fccb51f70a48e9aea31ef13abd706762fcff6a5e69fff991a36a9a752c359202e94cccca87cbb1287849bb0f7f21fbb33f5a22cedb7695a3cc881f4362c42b7021c451194a6a81efae9035ec27df038981c0a873b097575173459a46da3183007c447e491c9d9e5b7416005dffa7b095246328", 0xab}, {&(0x7f0000000240)="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", 0x186}], 0x3}, 0x0) [ 351.595422][ T8797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.602476][ T8797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.628573][ T8797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.673704][ T8797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.681567][ T8797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.707668][ T8797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:51:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xa3, 0x4000000000dc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r4, 0x0, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) [ 351.821782][ T8797] device hsr_slave_0 entered promiscuous mode [ 351.856029][ T8797] device hsr_slave_1 entered promiscuous mode 18:51:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200200, 0x0) write$USERIO_CMD_REGISTER(r7, &(0x7f00000000c0)={0x0, 0xbe}, 0x2) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x400}}]}, 0x34}}, 0x0) [ 351.925832][ T8797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.933458][ T8797] Cannot create hsr debugfs directory [ 351.952716][ T8974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.014147][ T8981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x7ff}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x210080, 0x0) ioctl$CAPI_INSTALLED(r3, 0x80024322) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0xf, 0x6, 0xc3}, &(0x7f0000000100)=0x15, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x9}}, 0x10) [ 352.252329][ T8797] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 352.321750][ T8797] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 352.378950][ T8797] netdevsim netdevsim1 netdevsim2: renamed from eth2 18:51:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0x4) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="e0000001ac146fa9c9fb6abdc71788400000000300"/30], 0x1c) setsockopt$inet_mreqn(r4, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r7, 0x0, 0x1}, 0xc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r10, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000380)={r10, 0x8, 0x6, 0x0, 0x8, 0x1, 0x6f, 0x2, {r10, @in6={{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x0, 0x3c, 0x6, 0x6, 0x2}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000440)={r11, 0x2}, &(0x7f0000000480)=0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000091) [ 352.450406][ T8797] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:51:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457e"], 0x155) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000040)={0xec0e, 0x5, 0xf426, 0x0, 0x0, 0x7fffffff}) [ 352.673629][ T8797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.701712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.710953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.753486][ T8797] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.776139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.786288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.796848][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.804055][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.845622][ C1] sd 0:0:1:0: [sg0] tag#1848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.856325][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB: Test Unit Ready [ 352.862439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.862929][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.871658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.880189][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.890057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.898064][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.906928][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.915725][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.922761][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.932410][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.941052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.949361][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.959630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.966997][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.977158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.984795][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.994568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.002378][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.012035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.019859][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.029584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.037484][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.047182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.055013][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.064161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.072473][ C1] sd 0:0:1:0: [sg0] tag#1848 CDB[c0]: 00 00 00 00 00 00 00 00 [ 353.081428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.097072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.116497][ T8797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.206555][ T8797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.341701][ T8797] device veth0_vlan entered promiscuous mode [ 353.384245][ T8797] device veth1_vlan entered promiscuous mode [ 353.460492][ T8797] device veth0_macvtap entered promiscuous mode [ 353.498591][ T8797] device veth1_macvtap entered promiscuous mode [ 353.589433][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.600887][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.614330][ T8797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.680546][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.691483][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.705249][ T8797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.796513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.807136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.814914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.822552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.832360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.842185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.851525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.861615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.870811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.879961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.889610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.899230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.908965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.918815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.928501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.954695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.976791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.985680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:51:35 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet6(0x10, 0xd074942e6541d849, 0xffff0011) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="00009482159040000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0x4, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x200}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffffff00}]}, 0x2c}}, 0x4000) socket$rxrpc(0x21, 0x2, 0x2) 18:51:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$eventfd(r6, &(0x7f0000000140)=0x1f, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x18, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="f35a117105cb75d908000a00", @ANYRES32=r9], 0x28}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r12, 0x1010, 0x43045}}, 0x20}}, 0x0) [ 354.417041][ T9063] IPVS: ftp: loaded support on port[0] = 21 [ 354.461416][ T9065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.510140][ T9065] bridge1: port 1(veth0_to_bridge) entered blocking state [ 354.518030][ T9065] bridge1: port 1(veth0_to_bridge) entered disabled state [ 354.527553][ T9065] device veth0_to_bridge entered promiscuous mode [ 354.646410][ T9091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="000000fbff000000280004800a00010076786c616e00000018000280140014"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) chroot(&(0x7f0000000040)='./file0\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r4, &(0x7f0000000100)={0x68, 0x0, 0x8, [{0x6, 0x3, 0x0, 0x8}, {0x3, 0x4, 0x4, 0xffff0001, '&\'[}'}, {0x6, 0x2, 0x1, 0x2, ')'}]}, 0x68) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r5, 0x1) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdd, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r7, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 355.265017][ T9063] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.290465][ T9063] IPVS: ftp: loaded support on port[0] = 21 [ 355.633675][ T357] tipc: TX() has been purged, node left! 18:51:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="45825468730d97f4e061b488061e1f4ea3e4139280d8dd0360ede1af1d3d6511a77b19a40c7f549a61ef16a59c2a7c302b19151316aa03fc52e77031ffea1ef03753bfb2a397676acdc7af48161bf8128aad4701b38ce04aa2a1868c28d24a160a521428c56d4f6454db70a4cc1acec64a143489e09a7bb2931471e144fc00f84fe53dd701b55e7a764f53d895ab99002f4ab486c054007f42", 0x99}, {&(0x7f0000000140)="ccb263ed8d", 0x5}], 0x2, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000260000000000000036000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:51:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a030000512102618b2000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000540)={0x3, 0x1, 0x2, 0x81, 0x1, [0x80000000, 0x3, 0x18c], [0x5, 0x5, 0x7ea9, 0x3], [0xc61, 0x0, 0x2, 0x1ff], [0x7, 0x4, 0x4, 0x6]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x10c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_LABELS_MASK={0x28, 0x17, [0x1000, 0x2, 0x7, 0x4, 0x1, 0x7, 0x6, 0x6bf2, 0x1]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe98d}]}, @CTA_LABELS_MASK={0x4}, @CTA_ID={0x8}, @CTA_LABELS_MASK={0x14, 0x17, [0x2, 0x6, 0x9, 0x238]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x5}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x3f}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x6}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x8}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8, 0x99}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x7}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3, 0x3}}]}}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x814}, 0x4000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) [ 356.146806][ T9063] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.300761][ C1] sd 0:0:1:0: [sg0] tag#1797 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.311454][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB: Test Unit Ready [ 356.318256][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.328138][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.338144][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.348069][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.357968][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.367864][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.373534][ T9128] IPVS: ftp: loaded support on port[0] = 21 [ 356.377691][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.393341][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.403087][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.412970][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.422842][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.432734][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.442603][ C1] sd 0:0:1:0: [sg0] tag#1797 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.455228][ T9127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56a6, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r1, 0x2000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') [ 357.122428][ T9151] x86/PAT: syz-executor.0:9151 map pfn RAM range req write-combining for [mem 0x33e0c000-0x33e0cfff], got write-back [ 357.188757][ T9152] x86/PAT: syz-executor.0:9152 map pfn RAM range req write-combining for [mem 0x33e16000-0x33e16fff], got write-back 18:51:38 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x8c45a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000300)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f00000001c0)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f0000000f80)="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", 0x1c0}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241738b7fc869c1052e4890bfc2e917ec313d5749c60a65693ae882d2e407ead468569b78dfc01abec473d09ac256b456cd2c67dfada8ba60c7ddafacc37fea39e1c9b5f41dd00ab924", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$9p(r2, &(0x7f0000000600)="536a688fbaadd7c08d28ca9f04fbb3d1b028912a41c813c0b992b95ca45df1605efac9de5e49e5b16b6549f3ac7fdfef2e19c9f7d83baedc476a6710ae4c85903bac573ecf896dbf1b9d864ef17735548a3b3f43bfc2f89d5d74896b86ff9a5e0b0d522fe6f5537547f0a677be59a0c8c7696581bb71e7d4331b2d3cac3362e1906356dadc31efc889ab4ab5cc1244e87c2550e5e117db6bb5a661839fb70712555e9d71e16f546ffe51f72e72e7935abf2f81134218750f8701c6ceb2993a", 0xbf) sendfile(r1, r2, 0x0, 0x800000080004105) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r7, 0x8982, &(0x7f0000000100)) setregid(r6, r8) [ 357.479660][ C0] sd 0:0:1:0: [sg0] tag#1798 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.490291][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB: Test Unit Ready [ 357.497217][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.507097][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.516998][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.526865][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.536700][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.546578][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.546691][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.546819][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.546930][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.547038][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.547133][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.547239][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.547343][ C0] sd 0:0:1:0: [sg0] tag#1798 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.925040][ T9154] sg_write: process 78 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 357.930149][ C1] sd 0:0:1:0: [sg0] tag#1799 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.948148][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB: Test Unit Ready [ 357.954873][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.964761][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.974586][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.982350][ T9129] IPVS: ftp: loaded support on port[0] = 21 [ 357.984391][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.000052][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.010034][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.019883][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.029756][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.029864][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.029969][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.030076][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.030182][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.030287][ C1] sd 0:0:1:0: [sg0] tag#1799 CDB[c0]: 00 00 00 00 00 00 00 00 18:51:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032bf873e0001a00600c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 18:51:39 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c60100000045c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f024e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000000000000038ed92e1000000000000f390d71cc6092cddd3b0490b0a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996db18e3e6905117c97a12f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e05cd3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000004000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea880059400aea28904ffa9155bf6409b065a980528827de08737cf643db6de62f250000000000000000004d0ef2570b4ee56e5106a4329f3242e4cf649d6d52795f1d87638619c7805ef9eae6dc335c357e78ba75cb13355ef284ba1d5d803a885b0c366c93170b91868d7e064ba60310e9ea40fb61d1503ea71d2b0cabd1f33d0fcbb611c17dc9fed38f31478e26b67d7f81e57a0e0800a9a619e88aaeda0990cba93fab783b0de0fcec8b0d9da5c29ed8b40e32a1570b220f9613120da3381db8ac9aa39a62e0a8a485affebf00000000000004001c18722896fcd9455cbdf95939b1515b429a0f2768275bcb2360a2fd2472c79516e800"/617], 0x197) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="5801844715", @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 358.687317][ C0] sd 0:0:1:0: [sg0] tag#1800 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.698022][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB: Test Unit Ready [ 358.704751][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.714591][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.724391][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.734273][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.744063][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.753870][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.763681][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.773488][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.783385][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.793195][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.803004][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.812825][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.822884][ C0] sd 0:0:1:0: [sg0] tag#1800 CDB[c0]: 00 00 00 00 00 00 00 00 [ 359.455963][ C0] sd 0:0:1:0: [sg0] tag#1801 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.466585][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB: Test Unit Ready [ 359.473301][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.483109][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.492900][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.502693][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.512467][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.522173][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.531952][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.541853][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.551651][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.561445][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.571358][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.581160][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.591087][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[c0]: 00 00 00 00 00 00 00 00 18:51:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000002380)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000001100)=""/209, 0xd1}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000002400)=""/75, 0x4b}, {&(0x7f0000001200)}, {&(0x7f00000022c0)=""/16, 0x1}, {&(0x7f0000002300)=""/109, 0x15}], 0x8, &(0x7f0000002240)=""/12, 0xc}, 0x40}], 0x1, 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 18:51:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x149800) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/55, 0x37}], 0x1) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x2, 0x7fffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x2, 0x20, 0x8, 0x0, 0x9, 0x1883, 0x0, 0x5, 0x5807, 0x3, 0x0, 0x4, 0x282, 0x2, 0x1, 0x10000, 0x10000, 0x6d, 0x61, 0x1a, 0x10001, 0x4, 0x8, 0xe52, 0x2, 0x2, 0x3, 0x7, 0x2, 0x200, 0x80000000, 0x9]}) [ 359.832506][ T357] tipc: TX() has been purged, node left! [ 359.993972][ T357] tipc: TX() has been purged, node left! 18:51:41 executing program 1: r0 = socket(0x11, 0x800000003, 0xfffffffe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="9800000024000b0f0000000000000000000000005730f795ec7e28967aa0e7e77c9be6a720065368415262a0761bfe7e9e5be99cf75ad76f30146cb28428608fd02c4b9e543581fda656664273e7755c3a8e5b2b968dd9974d782ff3cf975d25bfd6cc06ecc7149a0a84d9fb911c8747d7868c665c91a8274e510edebd50cd2ba58a8f8067a367429566473b85551bd08527486b807907cf8075b8474238efef5a82", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000068000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000001f00000000000000000008000000000000000000000000000000000000000000000000000000000000000400028008000500ff010000"], 0x98}}, 0x0) [ 360.152870][ T357] tipc: TX() has been purged, node left! 18:51:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000040)="240000001a000401800000000000000000000000080004004000"/36, 0x24) [ 360.318898][ T9211] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.402857][ T9211] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff00d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f0000000780)={&(0x7f0000000000)=@isdn={0x22, 0x91, 0x40, 0x6, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="dcd0923fab6e359b086d48bfc21b9a443435b1e08a6b97ce47e21b8c7255e67bbf57975f4306141cf856de6a4d6e31a25085e41d425a726d9d8faf79206bbff3d8bc388f1cd562dcf081d6c814cd248561e0cbc1006ed794f761175a77ad354b5ba1289cfb007515fa6ce81c35806f3dd1062246fdb399b0a8ffadf5c12f1521a5284447f989f0ebbe5b45e0da5acdb9318d082b759f06b01d911099f6fa6ddf9171718da33974a0013a7199299437f252296dd5fb83615303dbdcd56bb5924174d83ba54fd4d2", 0xc7}], 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x578}, 0x80) 18:51:41 executing program 0: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 18:51:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a069b0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffaffe809005300fff5dd00000010000100080c10000a000000ffffffff", 0x58}], 0x1) [ 360.830996][ T9219] ceph: No path or : separator in source 18:51:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERROR(r3, &(0x7f0000000000)={0xa, 0x7, 0x1, {0x1, ']'}}, 0xa) connect$can_bcm(r0, &(0x7f0000000140), 0x10) socket$can_bcm(0x1d, 0x2, 0x2) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 18:51:42 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, 0x0, 0x3cb) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) socket(0x1, 0x803, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x20c, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x44046}, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000100)={0x0, 0xbb04}, 0x8) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 18:51:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32, @ANYBLOB="0000000018eed5562100000000000000690000003600000000000000"], 0x40}, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x8, [0x269bc260, 0x0, 0x5, 0x239b, 0x10000, 0x742, 0x1, 0x4]}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r5, 0x1) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) fcntl$setsig(r5, 0xa, 0x4) 18:51:43 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x5, 0x7, 0x5, @mcast2, @local, 0x80, 0x10, 0x0, 0x20}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000280)={'ip_vti0\x00', r5, 0x8, 0x7800, 0x5, 0x0, {{0x2f, 0x4, 0x1, 0x32, 0xbc, 0x66, 0x0, 0x0, 0x4, 0x0, @private=0xa010101, @remote, {[@generic={0x94, 0x6, "d9bb05e8"}, @cipso={0x86, 0x17, 0x3, [{0x6, 0x11, "c28b7a752ee38be8ee7af6b32937b2"}]}, @ssrr={0x89, 0x3, 0xd8}, @lsrr={0x83, 0x1b, 0xaf, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @timestamp={0x44, 0x24, 0x58, 0x0, 0xa, [0x8, 0xec7b, 0x7, 0x6efb86fc, 0x4, 0x2, 0x6, 0x1]}, @cipso={0x86, 0x2a, 0x3, [{0x7, 0xf, "4e24c641c94b09032ca03d11fe"}, {0x5, 0x3, '1'}, {0xd, 0x10, "f86d63c937735397b0f7c861f93c"}, {0x6, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x4a, 0x3, 0xe, [{@remote, 0x2}, {@private=0xa010101, 0x7ff}]}, @timestamp={0x44, 0x8, 0xa1, 0x0, 0x8, [0x7f]}]}}}}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080)=0x119d, 0x4) 18:51:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) clock_getres(0x2, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x4814) 18:51:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r4, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) tkill(r5, 0x1000000000016) 18:51:44 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @empty}}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) 18:51:44 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x40000000018, 0x805, 0x401) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="465ecde3d4cd77edfacc872d580250741e620943ce3c9acdecfbc2037aa6ac2a7a51e469921bb822100e7ef204626c6f802b30a66389acc894f2eaddc73041382ba36c9761e02e719cfddb0216ec05e288a7510035c30e61", 0x58}, {&(0x7f0000000140)="a5e7f80d3d00c3668cbae10c472f5ee38cfab79acd056ee93d2eee1246841ffed7070c611b4d6a4324bf4d5219e942d46e0fecaae273f6cee2ff9d88c71b904ab18c7b4d0b9e2d8c9dff5693d4e2788a1a", 0x51}, {&(0x7f00000001c0)="0680007364b3d9387268cec8ed7f072879c765a2b63a3d6414ddd72459cbe79edc6e7dc72f35db0abe537ebe9fb074cede9bfaa8065cfd731819eb8f13880e71ccc927c35b36b8658e74de6f46eb1128977ff6c21f1120f1e83ebeb43a119a2132eefef28f315d9eb56b287042825a87d040d59a17914b8f", 0x78}, {&(0x7f0000000240)="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", 0xfd}], 0x4, &(0x7f0000000380)=[{0x100, 0x109, 0x1, "6bc2afa73c7d2b21d8037024a9ad0c8d1f709ef2c16a9c1e6854ac170e7dbb88ff9c2e8db8bc34704176b0a5c945a73190c995a7898bbca6de96cbb3cf2786c5e9421158a957d24dc5796994ac3b5548ce0ae6b3e2235322097c4b77135e36b2ecead83aa0696ffc125dd80bdf9dca0667d03b85013240329954405dd11986b46a63acba45ff2c3df0b527c9062172f40959b9752f6deb6a26d5a5a1dd0daf783770026778d09d9e3d2da160b7097978d24e23278db2d57550c0e6ccdb146a9955390d23ebcb0dda2b3e643daf207937df2533c62a873bbad71b561e07c1e76f34d10c7b1d35fb23e2509820e1715072"}], 0x100}}, {{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x1, 0x3, {0xa, 0x4e22, 0x7, @local, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000500)="ec2b0ed09dcca8f1846d4c6cf7450b62a99fa3bcd5d98e2e7e01cff9ce3f0165670b886a3e181079a4fe568d60f4b094224325472eb28e4a6e82f9b2ff13a84dacdd82a91a0bf4230d2065cbb61a5371c950cf3b601caf148d3f144f0e86892ec15fa0c7c62ff8d610418a181ef87d0b117eb5bdd5c4b8ac2e5ed64d14fb471dbed3302c70ee87dd1d81f9adb2b93e1d", 0x90}, {&(0x7f00000005c0)="5c901b41ba527b65a95f24d425ebae5259bbbfe47482bbaa41c3b5c5f5822023e948c7a924f6bd259af67793748a7a91500a452b172bdd41b566c6a9f69c5e759af54c7b9bc129f04a94fee4d37ddd926674d40eb93f6ad559a37d693fba9cca1ebeef52d192d7ea71c03303ce501ebc07c8a2dd58d46c20750cd8a78a0cbac645f0b00355fe90fc61fff100a7b29e933692af04", 0x94}, {&(0x7f0000000680)="ee2f2439685352f4621f5aaadac020e07c81af39f720b9cbf132d54d232c3d2fed95d168685465bb5b3d321aa722b1c5dc993cf89004169295776cf1e644bb17cbd0f5ed1c54e29086268daf710a2eb9985d65e372e6a0bdba0b05a4ce9f6011822a701e789294d23266de5cd85f17bdeb68a9c5171729486f5f63f8ec7d3f53ada6dcf9781583bcc8d80d2522912fc7bad67fb46bedbf894196de51216399252a11051d4c3915688841c942b52d7fa3aedf53", 0xb3}, {&(0x7f0000000740)="575367ee12c79b9fc24edcc5c0e5becb9f59f2fdffc90d1cdd2b36e234cfbccd7d69bd43569d148697bd5f262b984f59ed57dfa377fd74ead4f1a11b98ef2940abee2b17b74d274edfe2", 0x4a}, {&(0x7f00000007c0)="798a97b17f5bb6fe4494ef2ec7a67a40c4727141392abe13488ab489b4ac0d35df83c75a0537fa751ad2223f0d609d1e02f95480738cf909da0b2c90fd32d3de48", 0x41}, {&(0x7f0000000840)="ba4f6b50fb2065468b109910f65284606afbc53e9d2915088447f95216789429c605e8be94ee3d225ac3813e186c2470167c4c72d37fe67f7c89a182fd37e068f884d07c120c79bd53a2bc2c6527397423848e0706fb32d3bae0d8cffcbf7c6c7446175a97fe4fc270723f0d4c3a0a0c4694f82f501fd3af7950609992c15d1decb0f80a5482ed1a28f83be9940aaa7af1b2adbce43e8fd8876cf998fac53feda15305", 0xa3}, {&(0x7f0000000900)="0b43bd57559dbf0cd9d37ea8eae9a2159fc815a607e241e6c69e2088216333e8e978cf2c55e3264c087444e5cf8b0dfed45a032149f8a9032d0d0b57e8ae661a1c8c74256c4138aed4e5170c009c5373a68e5f826d76c58d050f46b97ca90c2f09bd8c5e31c5deef0cd736f0e11a55afdc1834bb35d37849a578c28a5570185d49f68506f6334a36315f1bf8da35e1c02b6c0fef95e9a66dd1e0cb53ae671af531ab5c16c69913014e73fe70f1c26257c890882497a949b909cafb4a113e79102a", 0xc1}, {&(0x7f0000000a00)="45bc41e3603a26804bbc29365e60449ae35d85dfcedc3e", 0x17}], 0x8}}], 0x2, 0x4004811) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}, 0x3}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000b40), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000], [], @remote}}, 0x1c, 0x0}, 0x0) [ 363.473947][ T9268] IPVS: ftp: loaded support on port[0] = 21 [ 364.259203][ T9268] IPVS: ftp: loaded support on port[0] = 21 18:51:45 executing program 2: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) r0 = dup(0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x39) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000000)={@local, @rand_addr, @local}, &(0x7f0000000040)=0xc) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x4, 0x7fffffff, 0x8, 0x9c3}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x804) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace(0x10, r1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="0f63f0db1493805f1e1a918c18a29d", 0xf}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x64, 0x0, 0x7, {[@end, @noop, @generic={0x94, 0xb, "4ed04bdf518b74b914"}, @timestamp={0x44, 0x10, 0xcb, 0x0, 0xf, [0x3, 0xffffffff, 0x5]}, @timestamp_prespec={0x44, 0x14, 0x3d, 0x3, 0x4, [{@broadcast, 0x80000000}, {@loopback, 0x6}]}, @generic={0x82, 0xc, "c2dfd5f68f952c1c53c1"}, @timestamp={0x44, 0x14, 0x51, 0x0, 0xf, [0x2e2, 0x0, 0x6, 0x8]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0xb0}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x9, 0x0, "b9564bb867bf04c7fdc8177458385c166619b78ad2fa09c7e6ffd025569d66edf4019290009bb50ba4693976826f5a5610e0105c4f1743568d09ad4fc76b293247367f45e5de4e8821f7e122aaecb6bf"}, 0xd8) r2 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000540)={0x4, 0x1, 0x9, r2, 0x0, &(0x7f0000000500)={0x9e0907, 0x1, [], @p_u32=&(0x7f00000004c0)=0x80000001}}) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000580)={0xb, {0x8, 0x3, 0x8}}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000005c0)=0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000640)={0x9e0000, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x9909d4, 0x7, [], @ptr=0x40}}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x400, 0x9, 0x1, 0x3f, 0x9, 0xdc8, 0x6dca3548, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x4, 0x80000000, 0x1fc000, 0x80, 0x9}}, &(0x7f0000000740)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000780)={r5, 0xc25e, 0x0, 0x101, 0x401, 0xfffffffa}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000840)={0xa00000, 0xffff, 0x0, r4, 0x0, &(0x7f0000000800)={0x980911, 0x1f, [], @p_u8=&(0x7f00000007c0)=0x7f}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000880)={0x0, 0x0, [], @raw_data=[0x8, 0x3, 0x401, 0x0, 0x7, 0x200, 0x8001, 0x8000, 0x8, 0x2e0, 0x4, 0x7, 0x3ff80000, 0x8, 0x4, 0x1, 0xffffff2c, 0xfff, 0x8000, 0x81, 0x7, 0x3, 0x400, 0x3, 0x3, 0x1ff, 0x193a89db, 0x171, 0x20, 0x8, 0xff, 0x6]}) [ 364.551267][ T357] tipc: TX() has been purged, node left! [ 365.265745][ T9314] IPVS: ftp: loaded support on port[0] = 21 18:51:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)="6b46f54e8117587ab8e47f759d16180832bec1ba9305eb9b97914cfdd807508030e82c567a25afc3380e4f1b6f70b7a9ca", 0x31, 0x8000, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000020000000000400000008fd020004000000000003"], 0x3}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff0000000000000000b506894ffff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0xd4, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x18}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4004004}, 0x10) [ 365.618419][ T9314] chnl_net:caif_netlink_parms(): no params data found [ 365.692823][ T9415] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.748291][ T9423] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.072779][ T9314] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.080076][ T9314] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.089564][ T9314] device bridge_slave_0 entered promiscuous mode [ 366.201925][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.209225][ T9314] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.218679][ T9314] device bridge_slave_1 entered promiscuous mode [ 366.400869][ T9314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.445748][ T9314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:51:47 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000280)=0x1) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000640)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20028061}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x55}, 0x10) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e6a57370e6f948058428b2e72a71fd7616dcc4fbe93d8e93eba5b62fb379441fec83a7b7983c320489d635f", 0x2c}, {&(0x7f0000000480)="ad5dfeac09d10cb7bb38c3311593c0d74573aa37e9a45c8c41c8388abddaede9a72fdb352e25fc848c238a288959889fb2b49c59882980b5141f0f5f2480418bf85ea958314abd3aed72b280e28c392dd47aa29814023660326c296b5071c0cfb1227ce5807c4618ef6fbc48576c5f9b49c44c63cfc926df71377b71f31e79ef6b98130a96d66e816cb9d8a953e25d95bbfa95678b49", 0x96}, {&(0x7f0000000100)="2e26a8da4a88a1565d681b0374254c72112cd59d669f67eed839441e1ef7960283", 0x21}], 0x3, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x48, 0x400c080}], 0x1, 0x4040) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x28000) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) [ 366.614287][ T9314] team0: Port device team_slave_0 added [ 366.635131][ T9314] team0: Port device team_slave_1 added [ 366.713414][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.720481][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.746920][ T9314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.871876][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.878942][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.905088][ T9314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.111581][ T9314] device hsr_slave_0 entered promiscuous mode 18:51:48 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001c00c0d1) r1 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x50, r1, 0xfc1e9000) recvmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/240, 0xf0}, {&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000002240)=""/230, 0xe6}, {&(0x7f0000002340)=""/226, 0xe2}], 0x6, &(0x7f00000024c0)=""/178, 0xb2}, 0x201) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 367.157667][ T357] tipc: TX() has been purged, node left! [ 367.163432][ T9314] device hsr_slave_1 entered promiscuous mode [ 367.192059][ T9314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.199680][ T9314] Cannot create hsr debugfs directory 18:51:48 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES32], 0x58) socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00100079ed31568d00", @ANYRES16=r1, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r1, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x34, r1, 0x200, 0x74bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40000c0) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) [ 367.429267][ T9509] sg_write: data in/out 926365459/46 bytes for SCSI command 0x0-- guessing data in; [ 367.429267][ T9509] program syz-executor.1 not setting count and/or reply_len properly [ 367.510056][ T9509] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 367.612120][ T9516] sg_write: data in/out 926365459/46 bytes for SCSI command 0x0-- guessing data in; [ 367.612120][ T9516] program syz-executor.1 not setting count and/or reply_len properly [ 367.612883][ T9314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 367.744220][ T9314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 367.801172][ T9314] netdevsim netdevsim2 netdevsim2: renamed from eth2 18:51:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x1}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xe8c, 0x2c, 0x0, @private1, @mcast2, {[@hopopts={0x73, 0x0, [], [@generic]}, @hopopts, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}, @dstopts={0x0, 0x1c1, [], [@generic={0x0, 0xe04, "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"}, @pad1]}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0xfffffffe}}}}}}}, 0xebe) [ 367.865659][ T9314] netdevsim netdevsim2 netdevsim3: renamed from eth3 18:51:49 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x4000) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf91}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040041}, 0x200080c0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0]}, 0x80) 18:51:49 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x6}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x40, r0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x2}]}]}]}]}, 0x40}}, 0x0) 18:51:50 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x18, 0x1407, 0x20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c003b217adcc6dafee557ac45bee792c7d4af17054bd5834404ff6bd98f03070000", @ANYRES32=0x0, @ANYBLOB="a1000000000000001c00128009000100626f6e64000000000c0002800500010000000000"], 0x3c}}, 0x0) 18:51:50 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0x3}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) [ 369.209527][ T9314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.307055][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.316315][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.354866][ T9314] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.415613][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.425439][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.434824][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.442100][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state 18:51:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000100081050000ee0000000000000c0000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c0002800600020000020000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:51:50 executing program 1: socket$inet(0x10, 0x1, 0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x10001}, 0x8) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="d6", 0x1}]) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0\x00'}, 0x18) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x2}, 0x8) [ 369.586006][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.595397][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.605249][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.614872][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.622165][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.631158][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.642039][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.653027][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.663298][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.673529][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.683848][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.694028][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.703575][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.774716][ T9314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.788193][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.807245][ C0] sd 0:0:1:0: [sg0] tag#1802 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.818445][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB: Test Unit Ready [ 369.825240][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.835142][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.845033][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.854896][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.864753][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.874615][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.884474][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.894340][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.904198][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.914067][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.923925][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.933781][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.943573][ C0] sd 0:0:1:0: [sg0] tag#1802 CDB[c0]: 00 00 00 00 00 00 00 00 [ 370.126901][ T9314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.352418][ T9314] device veth0_vlan entered promiscuous mode [ 370.369577][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.372233][ C0] sd 0:0:1:0: [sg0] tag#1803 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.378935][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.387435][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB: Test Unit Ready [ 370.396667][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.402091][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.402196][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.402290][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.402395][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.402497][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.411632][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.419985][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.420090][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.420188][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.420286][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.420398][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.430362][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.439731][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.450960][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.460348][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.469006][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.477327][ C0] sd 0:0:1:0: [sg0] tag#1803 CDB[c0]: 00 00 00 00 00 00 00 00 [ 370.488467][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.576305][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.675127][ T9314] device veth1_vlan entered promiscuous mode [ 370.818251][ T9314] device veth0_macvtap entered promiscuous mode [ 370.873528][ T9314] device veth1_macvtap entered promiscuous mode [ 370.922587][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.933209][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.943306][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.953926][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.967424][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.982112][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.992700][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.003126][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.013714][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.027041][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.038936][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.048141][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.057089][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.067272][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.076658][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.086405][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.096077][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.105242][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.115096][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.124932][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.134770][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.196062][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x1000, 0x9, 0x9, 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_MCE_KILL_GET(0x22) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000340)={0x0, 0x3, 0x59, [], &(0x7f0000000300)}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="440012230000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280080005005ad7aef119d3e4f74c497c43d55ff4f751f5de4f1f58de0e903d67b8f3404077a579872bc82bc32faee23862338d377c017ce1a5891d7177c8174a881c66938e6a7a00a3f685dd93131fca7b907a0f619105106f220e818ae0234723d16be7b822a3c2d761870c45c222b6c8989b428bcfb381a02751607aaa39333b1db992a8ef15", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x74, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x44000}, 0x4884) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @local}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000195800000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 371.596577][ T9590] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 371.674813][ T9590] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.975324][ T9593] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 372.035009][ T9590] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:53 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x7, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c084}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r6, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000}, 0x40881) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000000)="eb62e32ed033be93290c6e839f60ee7cd6fe494b79a1a384dda2f501eb6e9f6a1f2e753ecdd91e38ef3a21350402c83b7c08418fd621c35632") socket$kcm(0x2b, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 18:51:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x428c2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, &(0x7f0000000200)=0x100) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 18:51:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010000100f00100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280040012000600030000000000"], 0x40}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) 18:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x551abb7) r3 = socket$nl_generic(0x10, 0x3, 0x10) sync() r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014001f0000000000000000000000ffffac1414bb08000a000000000006000200000000001400200000000000000000000000ffff000000002b8d5d42cf5c4fd0d1c02a19095b0f7e761bf4c5fb916c5517bb35570f75a8153feb2bfa6ed3fba02589698bcbd9b06a38503d794e02d6226035794a326e3f611a5c17bf4061121529462cdc0000000000", @ANYRESHEX=r1, @ANYRESHEX=r2], 0x5c}}, 0x0) 18:51:54 executing program 0: r0 = socket$kcm(0xa, 0x400000005, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f00000002c0), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)='H', 0x1}], 0x1}, 0x88c1) 18:51:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:54 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0200000017ac64353d8b", @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='./file0/file0\x00') r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r5, 0xe}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) dup3(r6, r0, 0x0) r7 = socket(0x26, 0x4, 0x1000) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev={[], 0x2b}, 'team0\x00'}}) [ 373.819512][ T9630] fuse: Bad value for 'user_id' [ 373.945637][ T9637] fuse: Bad value for 'user_id' 18:51:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:55 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) msgctl$IPC_SET(0x0, 0x1, 0x0) write$FUSE_DIRENTPLUS(r3, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040004000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="100001000000000020000400000000002e4c3b28216dae89e5d5c56b2bcd33fbbfcbb85c189157f699a5d55f2ebef7e79516906b7e67701655ae2f59d3d100e0453f97a23429cb7bb6bd7ba51bec20c1c7d4d2236964c57adbe6cd6dd56aba63d72b94835381bb6dd9535d1157afb22a2f99618d071d5e2ccb630bfe6bcad5f844320aa5074c"], 0x44, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x10, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r6, 0x6, 0xffffffffffffffff, 0xa) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:51:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:55 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x5abf, 0x4) shutdown(r1, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r0}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x4, 0x4) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000006800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000067c0)={&(0x7f0000006240)={0x578, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x5}, {0x8, 0x0, 0xffff}, {0x8, 0x0, 0x1770000}, {0x8, 0x0, 0x9}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_IE={0x14c, 0x2a, "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"}, @NL80211_ATTR_IE={0x3d4, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x3}]}, 0x578}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004801) ioctl$int_out(r2, 0x2, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x7ff, r0}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="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", 0x18b}], 0x1}, 0x0) 18:51:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @remote}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000180)={@remote}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) r6 = dup(r5) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 18:51:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:56 executing program 1: r0 = socket$kcm(0x10, 0xd, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x4, r6}) r7 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) readahead(r2, 0x1000, 0xfa) sendmsg$kcm(r8, 0x0, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x80001d00000a) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)={0x2, 0x4, 0x5, 0x0, 0x0, [{{r4}, 0xee6}, {{r7}}, {{r0}, 0x1}, {{}, 0x100000001}, {{}, 0x7}]}) 18:51:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:56 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/netstat\x00') r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r5, r5}, &(0x7f0000000500)=""/91, 0x5b, &(0x7f00000003c0)={&(0x7f0000000040)={'sha224-generic\x00'}}) 18:51:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 375.524052][ T9686] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:56 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1a1800, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:51:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100)=0x877e, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'macvlan1\x00', {0x2, 0x4e24, @broadcast}}) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r4, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r7, 0x0, 0x1}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r7, 0x20}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 18:51:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 18:51:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 18:51:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/70, &(0x7f0000000180)=0x46) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 18:51:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:51:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3800000024000700d950200e0000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xa0}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:51:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x82, "3246310c1760f62d0fe434b86b5cd0d0193693"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000001c0)='/dev/ttyS3\x00', &(0x7f0000000200)='m.(w^/#\xf9\x8f*{\x00', &(0x7f0000000280)='%\x87&$&#$-\x00', &(0x7f00000002c0)='/dev/ttyS3\x00', &(0x7f0000000300)='@*\x00', &(0x7f0000000340)='/dev/ttyS3\x00', &(0x7f0000000380)='/dev/ttyS3\x00', &(0x7f00000003c0)='/dev/ttyS3\x00', &(0x7f0000000400)='-/+$\'\x00'], &(0x7f00000005c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='fd/3\x00', &(0x7f0000000540)='fd/3\x00', &(0x7f0000000580)=')+($!+/\x00']) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private1}}, &(0x7f00000007c0)=0xe8) r5 = getuid() r6 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6], 0x1c}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="f00100000000000003000000000000000000000000000000000000000000000009000000000000000100000000000000030000000180000005000000000000004000000000000000ae3b0000000000003f0000000000000002000000000000006c000000000000000400000008000000650000000600000007000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0180000002000000000000000000000000000000ff0000000000000006000000090000002d2f2b2427000000010000000000000001000000000000000300000000000000020000000000000003000000060000000300000000000000ff0700000000000081000000000000000800000000000000000000000000000007000000000000000800000000000000050000007f000000f8ffffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="04070000ff0f0000000000000500000000000000e1ffffffffffffff01000000050000005b0000000000000004000000000000000100000000000000fbffffffffffffff010000000100000059ed0000010000000200000000000000ff03000000000000890e00000000000007000000000000000500000000000000218e00000000000000000000080000000700000000000000db000000", @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="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"], 0x1f0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000000c0)=0x4) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000040)={0x1, 0x5, 0x3}) 18:51:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 379.222340][ T9733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.309092][ T9738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:00 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x186) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x15, 0xfff, &(0x7f0000000880)="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"}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100), 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000500)={0x1}) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/21) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:52:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000280)={r7, 0x1e}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000002400010500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007462660034000200080006000000000028000100010200000000000000000000000000000000000000000000000000000000000000000000e355761ccf905aacb7e80a6352e709eadd89b03b87def8fd55d9737649410fa5c77230e47dcbb0c22d4aa8cc5368dc17783e8840c4f2d78db23dc78919cfd82ca97c8059aff3c6ab8640d47ba4dc581096007b7cffc59a3971b05014b8052339dad4b92f286d2954c5bf9be796bf496884face08e66274aae118624ee85f0a8e76a9bab44f315a448e1a8ad758bc2ccd699e365e95dfb59bb2"], 0x60}}, 0x0) [ 379.532727][ C1] sd 0:0:1:0: [sg0] tag#1793 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 379.543551][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB: Test Unit Ready [ 379.550350][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.560205][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.570068][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.579920][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.589763][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.599613][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.609459][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.619307][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.629154][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.639004][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.649378][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.659237][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.669078][ C1] sd 0:0:1:0: [sg0] tag#1793 CDB[c0]: 00 00 00 00 00 00 00 00 [ 379.776900][ T9751] IPVS: ftp: loaded support on port[0] = 21 [ 379.932741][ T9756] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 380.053235][ T9756] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:52:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000080)={0x400000010, 0x0, 0x25dfdbfc, 0x4000}, 0xc) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004202, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r3, 0x0) r4 = dup(r0) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 380.374183][ C1] sd 0:0:1:0: [sg0] tag#1794 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 380.384817][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB: Test Unit Ready [ 380.391562][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.401444][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.411306][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.421187][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.431066][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.440978][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.450873][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.460766][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.470680][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.480508][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.490377][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.500275][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.510294][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[c0]: 00 00 00 00 00 00 00 00 [ 380.522664][ T9791] IPVS: ftp: loaded support on port[0] = 21 18:52:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 18:52:01 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x5598}, 0x8) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffe7f) set_mempolicy(0x0, &(0x7f0000000040), 0x2) r1 = socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x801) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @nfc={0x27, 0x0, 0x1, 0x5}, @l2={0x1f, 0x1ff, @any, 0x7}, @vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3, 0xff}) fstat(0xffffffffffffffff, &(0x7f0000000540)) bind$rxrpc(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x401, @local, 0x7}}, 0x24) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000200)=0x54) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x6, 0x7f) 18:52:01 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket(0xf, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 380.943780][ T8591] tipc: TX() has been purged, node left! [ 380.984377][ C1] sd 0:0:1:0: [sg0] tag#1795 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 380.995062][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB: Test Unit Ready [ 381.001774][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.011611][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.021467][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.031367][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.041205][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.051079][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.060987][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.070896][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.080880][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.090816][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.100804][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.110710][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.120599][ C1] sd 0:0:1:0: [sg0] tag#1795 CDB[c0]: 00 00 00 00 00 00 00 00 [ 381.202622][ T9823] IPVS: ftp: loaded support on port[0] = 21 18:52:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 381.711782][ T9832] IPVS: ftp: loaded support on port[0] = 21 18:52:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fsopen(&(0x7f0000000040)='dax\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000080)={{0x2, 0x0, @reserved="5155bcae57620c154e882b1ee8608fcfaf149ce29f05497d55b289ce343361b4"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 18:52:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 18:52:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x222, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217", 0x42}, {&(0x7f0000000580)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f172506e70e28180a2d2cf93495d7ef522513b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd4b5e05c1362edadf21919c37ecd3d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2", 0x87}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000380)="8f", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x804b, 0x4c1d0000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r6, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r6, 0x300, 0x70bd26, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x9c9f}, {0xc, 0x90, 0x6}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x10) 18:52:03 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x6, 0x6, 0x1, 'queue1\x00', 0x29f}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80380, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6tnl0\x00', 0x200}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x4, 0x5}, 0x4) r2 = dup2(r1, r1) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000001c0)={0x3, {0x101, 0xfffffffc, 0x0, 0x2, 0x9, 0x891}}) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/210) r3 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@generic, &(0x7f0000000380)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x4e, "e9d85821123715db9e09269bbedafb22970e6edacdf0878dc7a656b3ff0656aa4fe9a014e2c6140c242db3ed81f43512e0c618b5439b1b043d99da0bd433e306a3a2b453e0b4e05ce9c2606e0731"}, &(0x7f0000000440)=0x56) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000480)={r4, 0x3}, 0x8) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x400, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x453, 0x200, 0x70bd27, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x880}, 0x20000004) r6 = syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0x6, 0x800) fstat(r6, &(0x7f0000000640)) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000006c0), 0x4) prctl$PR_SET_FP_MODE(0x2d, 0x1) r7 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x624000, 0x100) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r7, 0xf504, 0x0) 18:52:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x140f, 0x710, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004040}, 0x4044810) r3 = socket(0x18, 0x0, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 18:52:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 383.763243][ T9902] IPVS: ftp: loaded support on port[0] = 21 18:52:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1ecd0b, &(0x7f0000000000)={0xa, 0xe33, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x43c, r2, 0x0, 0x70bd29, 0xfffffffc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x38c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x80, 0x5, "e0725db57c119d317d8138a2796ea7b90472f55f5694a5410d537a31ac8cc479e1bbe6c688df588f799cff7b3459638f81155f397a9cc629722e9b03f3ae328244bf2a34da3830cd79a3181c2082b22b3e6257945f1f44027138e25d4c359f9a050aad1a0f405e322b63b68e68427329dddc74444342f170046fc0c8"}, @ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x82\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '.)/$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':*+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#{\xde\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'l{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$![]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '@$*!}.{/.\xb6.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'J\'}6^\'\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '):\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$@[@:-!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1c}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x100, 0x4, "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"}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x43c}}, 0xc1) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000040)="83", 0x1, 0x4000000, 0x0, 0x0) [ 384.296034][ T9902] chnl_net:caif_netlink_parms(): no params data found 18:52:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x80}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) 18:52:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:05 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c9539000099a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea8c806a61fd063f026ed73606fad7e35bd536c2442eac30224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c630e806000400000000000000e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b13047807530000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a0fb792d3a4a0c4f3c930328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbd363474000277471b2443fc7e43ac3f235212e9b337cde732722fb730a72f081fb9703a9797a0d2a97ed71341711886867b0861dfa2025bf66607ec9cc2a58d44b65cc39e209a6343c0b2b74053bbc3b0d7bbf0a48bacc71e80e85e7216ee07883b807c68947e3498eb1bbb0439b4c1bee006a7c940e91a8cb146a08b2a9ddf25af3960ca5477b7a1c193c19d737a4606051391d8d53cb9f014b4d83a547ec140b4b76ad43f17e5de7fa56398ed1aab80d924043bf1bf7d614d00ec1136f61093c9d39949d007bdf41b70828965cb081e5bee37d5c9c24643108f8c118e16ce13f95532f09d583b51f58417e2d61d2b3ba9a7d981c55021309caab1b9dad72e7777589e55f88b0b1b1ec9d042a58713d049db4160f1c6d74d75e62490bfccc1e5377cc673bda1a0b69fc5292940c32bca946f38211e3a746909046ea8307dea8c05c05f418b2fa974c3228dbaf256bca0bd2439a5b240bb5f402f5175216f554d3489c6156229f7101136f22ed10754e2b4fd76c53bd091d38a700"/876], 0x1c2) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) r1 = open(0x0, 0x44200, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="519d5c5dbbf5c2950741e88ffc9abbbd429bd4a18e61474778ef470ff30d42b66356ef5e88cce5d9585477438d7eb4629953f8c76c1092c45d60e60aa6c08c28060b009e188efbd6f736e647ea7d24b5115fc6b5bc13a2db7f252409647acd3a8c399019c6f48c048652caba1bdc5e1be655fac6ae79b9a74ff4bd148bb30454c1b522da750acad87f978e4e210e61f422c38c2f54a1abaaded5572ee439ec129810baaaf9bf4710a235673ba467f5a2bc1e2f9c85cd2a", @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb697745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c658e4107ee59e7ee5174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c020000000000000000003ebdaac100"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x44090) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 384.634649][ T9902] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.642482][ T9902] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.651981][ T9902] device bridge_slave_0 entered promiscuous mode [ 384.692945][T10035] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 384.741747][ C1] sd 0:0:1:0: [sg0] tag#1796 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 384.752471][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB: Test Unit Ready [ 384.757817][T10042] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 384.759199][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.777399][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.787290][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.797137][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.807095][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.816945][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.819346][ T9902] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.826808][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.833873][ T9902] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.843479][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.852694][ T9902] device bridge_slave_1 entered promiscuous mode [ 384.860281][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.876739][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.887950][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.898211][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.908037][ C1] sd 0:0:1:0: [sg0] tag#1796 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000000)='netdevsim0\x00', &(0x7f0000000080)='./file0\x00', r4) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) [ 385.087851][ T8591] tipc: TX() has been purged, node left! [ 385.297726][T10049] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 385.417265][ T9902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.439817][ C0] sd 0:0:1:0: [sg0] tag#1797 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 385.450452][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB: Test Unit Ready [ 385.457184][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.467016][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.476839][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.486688][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.496458][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.506296][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.516124][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.525954][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.535769][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.545599][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.555419][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:52:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 385.565237][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.575042][ C0] sd 0:0:1:0: [sg0] tag#1797 CDB[c0]: 00 00 00 00 00 00 00 00 [ 385.601469][T10041] hub 9-0:1.0: USB hub found [ 385.607561][T10041] hub 9-0:1.0: 8 ports detected [ 385.641463][ T9902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.861128][ T9902] team0: Port device team_slave_0 added [ 385.914731][ T9902] team0: Port device team_slave_1 added [ 386.041245][ T9902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.048869][ T9902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.075452][ T9902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.220539][ T9902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.227735][ T9902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.253852][ T9902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.472659][ T9902] device hsr_slave_0 entered promiscuous mode [ 386.537358][ T9902] device hsr_slave_1 entered promiscuous mode [ 386.576633][ T9902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.584271][ T9902] Cannot create hsr debugfs directory [ 387.019370][ T9902] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 387.078387][ T9902] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 387.153390][ T9902] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 387.213187][ T9902] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 387.541348][ T9902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.575651][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.585358][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.605069][ T9902] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.622460][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.632538][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.641941][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.649235][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.663258][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.700218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.710778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.720149][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.727482][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.743595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.773405][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.799160][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.809514][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.820080][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.830913][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.893443][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.903286][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.913455][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.923036][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.932775][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.945062][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.027440][ T9902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.036307][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.044013][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.117012][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.127048][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.177601][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.187239][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.204299][ T9902] device veth0_vlan entered promiscuous mode [ 388.218268][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.227692][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.247812][ T9902] device veth1_vlan entered promiscuous mode [ 388.302810][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.312429][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.321757][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.331472][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.352868][ T9902] device veth0_macvtap entered promiscuous mode [ 388.371865][ T9902] device veth1_macvtap entered promiscuous mode [ 388.396673][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.405898][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.430024][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.440689][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.451197][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.461718][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.471662][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.482183][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.495965][ T9902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.505645][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.515950][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.541254][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.552240][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.562349][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.574910][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.585010][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.595591][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.609497][ T9902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.618306][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.628354][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:52:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={[0x5]}, 0x0, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x1}) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r5, 0x1) shutdown(r5, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0xfffffffffffffedd}}], 0x1, 0x24044001) close(r4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000007, 0x31, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) 18:52:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r0, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'ipvlan1\x00', @ifru_names='ipvlan1\x00'}) 18:52:10 executing program 3: mlock(&(0x7f000040a000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r2, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40020300}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}}, 0x880) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8002, 0x0, 0x0, 0x9) 18:52:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x2) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$tipc(r4, &(0x7f00000000c0)=@name, &(0x7f0000000200)=0x10) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}], 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) getdents64(r8, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 18:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x94}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000100)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x200, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @private0, 0x4}}}}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc30}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a68}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bf7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xce, @mcast2, 0xf0}}}}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x10}, 0x840) 18:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x94}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000100)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x200, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @private0, 0x4}}}}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc30}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a68}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bf7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xce, @mcast2, 0xf0}}}}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x10}, 0x840) 18:52:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xfffffffa, @ipv4={[], [], @remote}, 0x7ff}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="ca", 0x1}], 0x1, &(0x7f0000000080)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 18:52:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x0) 18:52:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="643ba4f01fc39746a0c23ef277479800", 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) 18:52:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000140)=0x5401, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x102, 0x0) ioctl$SIOCPNGETOBJECT(r4, 0x89e0, &(0x7f0000000040)=0x9) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:52:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 18:52:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510", 0x7f, r1) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x50) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, 0x1412, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0xc0c0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r8, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r8, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r8, 0x330, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 390.888292][T10206] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:52:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) [ 391.293618][T10214] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:52:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:12 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getresgid(&(0x7f00000001c0), &(0x7f00000003c0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872"], 0x78) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_SET_DUMPABLE(0x4, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r3, &(0x7f0000000280)="c3ca5c10b52bfa2b7e711dc4f0a3f0", &(0x7f0000000400)=""/202, 0x4}, 0x20) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 18:52:12 executing program 3: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v2={0x5, 0x0, 0x14, 0xffff, 0xa1, "838de79984f027118c92e18bdeaa0770d612cbd795173cb0e997059c9eb7af0ad0b9bc5e55b89a7743204c0a713ae72f5a490892eac182a28aff29af1de8d5ebaed4b4b47722c74b179a05edff4286ddf7fe3e4b880e0cbcb1c92d6fec38e49ddd779dc441c05c3d0a9ca86479cfa29e24b47fa114a05a0241516d176e87a08183a177cc1be0bbf5a3727d289809d14f9386b48d45e4cdbdc378140b65ed8407c3"}, 0xaa, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x1000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='.\x00') [ 391.774027][ C1] sd 0:0:1:0: [sg0] tag#1798 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.784696][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB: Test Unit Ready [ 391.791509][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.801360][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.811208][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.821060][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.830921][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.840752][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.850605][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.860442][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.870263][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.880202][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.890031][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.900040][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.909867][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.919689][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.929693][ C1] sd 0:0:1:0: [sg0] tag#1798 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.949159][ C0] sd 0:0:1:0: [sg0] tag#1799 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.960444][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB: Test Unit Ready [ 391.967171][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.977024][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.986879][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.996774][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.006619][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.016459][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.026309][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.036156][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.046004][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.055871][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.065806][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.075601][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.085344][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.095206][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.105059][ C0] sd 0:0:1:0: [sg0] tag#1799 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:52:13 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x613, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[], [], @empty}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_DO_IT(r1, 0xab03) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r5, 0x1) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000040)={0x7fff, 0x7fffefff, 0x7, 0x6, 0x5, [{0x3, 0x9, 0xff, [], 0x1408}, {0x5, 0x5, 0x5, [], 0x4}, {0xff, 0x56aa, 0x2, [], 0x2}, {0x0, 0x3, 0x8001, [], 0x80}, {0x0, 0x200, 0x80000001, [], 0x289}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 18:52:13 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000040f012f8bc0733af000000000000000000"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 18:52:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:52:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$inet6(r4, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 18:52:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 392.874754][T10268] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 18:52:13 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x351300, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_addrs=@isdn={0x22, 0x40, 0x2, 0xc1, 0x71}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000280)=""/4096) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x2cce) 18:52:14 executing program 3: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]}, 0xa02) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000000)) creat(0x0, 0x0) 18:52:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) 18:52:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:14 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2c001, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x6, 0x1f, 0xb0dc}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413a030000070000ef", @ANYRES32, @ANYBLOB='\x00Y*'], 0x28}}, 0x0) socket$isdn(0x22, 0x3, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000003c0)={0x7, 0x3, 0x4, 0x20, 0x1, {}, {0x5, 0x0, 0xde, 0xff, 0xff, 0x2, "fa3fa686"}, 0x3, 0x4, @fd=0xffffffffffffffff, 0xf5c, 0x0, r4}) lseek(r5, 0x3f, 0x4) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)=0x5) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r6, 0x4004f50d, &(0x7f00000002c0)) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24004041}, 0x4048040) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 18:52:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x7fc, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3, {0x6, 0x0, 0x2, 0x9}}) 18:52:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000003c0)}, {&(0x7f0000000480)}, {&(0x7f0000000580)="4ef018164a678daa055f25870132c27f8138a9d76fffbf925389decbc97bdf35d182567e871f761e515b45f4b763b21618bc92343e790d343d3921816bbd4dc254ad380e41406a191a9ca0e1d1dd3b8926dd58bd4b8130c7668bad11bb27dccc9f336afa43c40043cd8f6e5a1433a0d88bfd812276d94b2fdc4235fdb8a8a8e95f9cc4e0dcfbe7f5b7f99ca1fe17e8ebd838109ec29eb24a89aa610599347e712c34d9c8f5339394f62442d10042221187fc7be8dfae088ba0c1068227c38f6ce889", 0xc2}], 0x5}}, {{&(0x7f0000000680)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001700)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="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", 0xfbf}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002fc0)}], 0x2}}, {{&(0x7f0000003800)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000004e40)=[@ip_ttl={{0x14}}], 0x18}}], 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x408, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000814}, 0x4010) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:52:14 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0xc23}}, 0x3, 0xea, 0x400, 0x3b4b, 0x3ff}, &(0x7f00000008c0)=0x98) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000500)=0x80, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r5, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="4800000011000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800020000000000140006000700000007000000e6000000ff01000014000600000000000100000006000000e1000000159dd695db77a5fdf31551287962bcfb2939af70c0a595112ab7adf3b954040807899827dc40d85e8901df1dea8be59243e09490df33c1bff6b830c79d4a6e2745847f80921c621f710d096fdccd70853b63159cfedb757a8a0bf84dce093bf1aac8fb55b8f92e5a0aa5b8dee87c411ff48e6d078359c0a9e65dffbe607e008d389b9d54"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@getchain={0x34, 0x66, 0x21, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x2, 0xd}, {0xa, 0xa}, {0xb, 0xfff1}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040010}, 0x49005) [ 393.983293][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x2010, r0, 0xeed9a000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x10082) read$usbfs(r2, &(0x7f00000001c0)=""/18, 0x12) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x13, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getregset(0x4205, r4, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) r5 = getpgid(r4) rt_sigqueueinfo(r5, 0x29, &(0x7f00000000c0)={0x1d, 0x26, 0x20}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)={0x3, 0x8cc, [{0x3, 0x0, 0x8}, {0x3, 0x0, 0x5b47ef04}, {0x270f5862, 0x0, 0x8001}]}) r6 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000080)={0x6, 0x1, 0x9}) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) [ 394.651952][T10324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) keyctl$restrict_keyring(0x1d, 0xfffffffffffffff8, 0x0, &(0x7f0000000300)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 18:52:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x40) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x48c0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x4000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 18:52:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x33b, @private0, 0x8001}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000001c0), 0x4) sendmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000280)) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000180)={0x8, "147913b49c6349c39a6cd34b20fef6dbdc4a37280c3b06e89b1ebf85412a08f0", 0x2, 0x200, 0x5, 0x1000000, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYRES32], 0x74}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) 18:52:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r2, 0x0, 0x0, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x20, r6, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0xc8, 0x8, 0x8, 0x22, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x20, 0x8, 0x1000}}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7}, @ETHTOOL_A_RINGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020f00000800000000000000000000000300ee68a97eea123ca5ae05000000000002000000e00000010000000000000000030006000000000002000000000000"], 0x40}}, 0x0) 18:52:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:16 executing program 3: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3f7, 0x100, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x48041) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 18:52:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @private=0xa0100fe}, 0x10) bind(r0, &(0x7f0000000040)=@caif=@dbg={0x25, 0x67, 0x8}, 0xfffffffffffffde9) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @remote, 0x0, 0x0, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000180)={@remote}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 18:52:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2042, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) pwrite64(r0, &(0x7f0000000000)="61c501de54", 0x5, 0x7b43) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_BURST={0x8}]}}]}, 0x6c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000002300010000000000000000000600000004001800"], 0x18}}, 0x0) [ 396.310480][T10391] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! 18:52:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x9, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa00965, 0x7, [], @p_u32=&(0x7f0000000080)=0x1000}}) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000400)=0x9, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r5, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x10c, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3296d66b}, {0x6, 0x11, 0x1a}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x59e6}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x18000}}, {0x8, 0xb, 0x5aa4}, {0x6, 0x11, 0xff}, {0x8, 0x15, 0x6}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x80c4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000440)={0xa7e2}, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x3842) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x401, 0x0, 0x0, {0x2, 0x14}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 396.511177][T10391] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! 18:52:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 18:52:17 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0xff}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040)={0x0, 0x7, 0x4}, 0x8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRES16=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 18:52:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0xc98, 0x0, 0x0, 0x0, 0x0, 0x10008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x8, 0xce) socket(0x2c, 0x80000, 0x80002) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) write$binfmt_misc(r1, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @rand_addr=0x64010102}, {0x2, 0x0, @remote}, {0x2, 0x4e62, @private=0xa010101}, 0x9c96a42f48eba4af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001fffc}) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x86ea, 0x101, 0x7d7, 0xa7, 0x6, 0x6, 0x8, 0x8}}) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20, @dev}, 0x80) fcntl$addseals(r3, 0x409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2380, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4, 0x9, @private2, 0x1f}]}, &(0x7f00000001c0)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @adiantum, 0x10, "ef0e5e74b5f89a6b"}) 18:52:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') preadv(r2, &(0x7f0000001b80)=[{&(0x7f0000000140)=""/83, 0x53}], 0x1, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/169, 0xa9}], 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000046c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x20000814) 18:52:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 397.080539][ C1] sd 0:0:1:0: [sg0] tag#1800 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.091198][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB: Test Unit Ready [ 397.097913][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.107744][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.117624][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.127453][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.137044][ C0] sd 0:0:1:0: [sg0] tag#1801 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.137347][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.147776][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB: Test Unit Ready [ 397.157405][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.163870][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.173542][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.183218][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.192897][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.202574][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.212259][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.224348][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.234009][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.243667][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.253331][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.262988][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.272857][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.282507][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.292171][ C1] sd 0:0:1:0: [sg0] tag#1800 CDB[c0]: 00 00 00 00 00 00 00 00 [ 397.301831][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.319077][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.328922][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.338818][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.348689][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.358548][ C0] sd 0:0:1:0: [sg0] tag#1801 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:18 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x6, 0xfff7, 0x7, 0xbfbe, 0x50a8, 0x7]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f0004800a7f03fe0400058701546f170003005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 18:52:18 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r3, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x244, r3, 0x110, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x6c8}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xca2}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0x7fff}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x4}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x9}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x37}, {0x5}}]}, 0x244}, 0x1, 0x0, 0x0, 0x10}, 0x20040080) [ 398.051391][ C1] sd 0:0:1:0: [sg0] tag#1818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.062048][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB: Test Unit Ready [ 398.068841][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.078794][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.088765][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.098788][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.109370][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.119383][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.129293][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.139219][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.149127][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.159158][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.169448][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.179360][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.189251][ C1] sd 0:0:1:0: [sg0] tag#1818 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x2) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 398.285240][T10432] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:52:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xfffffffffffffffd, 0x330b85) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07700900000000000000962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000feffffff032090128d7549f35e834000000000000000400000000000000000007bee5562d3987382ca15b0f63fe8910e5b7fe8513576af16dce609d7a6796cd3bc9ae837e8bc92093ef63e1e8b189b22e15d31f2", 0x58}], 0x2) 18:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:19 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000180)="bf067e80e4bd8dcab2b0efd2325727270ffe4b337c01bbd1a3f78cb390e39cd9a831992ae9584d6f0d8891fc0f91cd90e94df08524d387bb4e98b5e299d87efe1d162afb86c4359bc6d20c7cb32c80e3d993baf568f0b4ca979b24ab0d496b6e06e8cb84ebd786c5bcc91cefd758ceadf443645ac4c35fe2860b44eec456d8c5512d7eb03b8707248c143d4f05d2b54bb17807bb7d153bac729715815e7f8b48ad71759f9edc9eea4045bfd8", 0xac}, {&(0x7f0000000280)="5ea7cadf6a4353bb1769afb6f51a454901f264bda41737cd7becb610a286513fbf7e88767d1262df467249d3e0b9cd56966cf482705956e0efeb38e1b214f4a55bb6fdfbf4e9a94a7d2325d6b99a47de9ad4760dbca963a1b27e01c5dcbad3000a1ff2e83c825b7570aea07145c548495f6e979a09cdf66f82", 0x79}, {&(0x7f00000000c0)="55d5fea3b2c3021acc74080b35161593c6ae08bfee6f21effc786bd1c1e09429126e6ef8ff15688172ea6779cb56461552142fb94e818b", 0x37}, {&(0x7f0000000380)="77826277184ed8ce54a6e9fa069eb0619ae98d9792a5e1e552b6d6d87dc483f3dc997c37b976d724dc55072f668b70fb1924d55093f308caea7f193ee93dac8153ae053b981d81db7e996aed91ca86f3bbd0", 0x52}, {&(0x7f0000000400)="ab0f6b6e621cc642b496ff5797b616aaa1753c44e03cb950907b6014b22b49f4c77b0619fb24465d80cda7c992df0cc0c80d64f31c76cef5940d381cd26002e1393a2d29592a60348fd51c32ab8cebe4b7f417e6582003db0e9f230fc67c2290ecc7c6639e30aad250a815135e0b14f65ff2", 0x72}, {&(0x7f0000000480)="250782d8b0ed559fca76088c6f7ffc7db58582211a64bd116b2979a4f5e6722c1a610613729f2852c862823af1bbb71ab80594e9652f77312b7c451948aa3c57c84cccbe34f60d49265a03cbdfbb6b2d4f1a94308808af09f716298eb572b2e3a024c803e8567b98e715ed9c0fafa3da721e5962123531b4eba85d10a7354bcd58adf9dfa59c351d45a160442bcb46ec9f53b815b55d79808d96c66183673a1c57602a9c79595e3a1ec25a9865cc150932693701cc0367393f408744cd4dbc65ad9d4e19fee3e27504772141268cf0", 0xcf}, {&(0x7f0000000580)="439433e9d60612a5c2bac064a78701f53f9ed328d84a143ca2d9d13961e84b84c18026d7f08bb3333332731806231cb82150630bf55ad154e8d718bf97a03c1989f23206cd448a0357baa164255833b280760ac4af3b359000323e3cc40c00916ec3bcd540dad0c9285ff4c4bcc23aabeed06bc0a4e8e0cced8adf90f39bc560e7d58c2b669024599159a1dd5e1df1513561a49114e5200da9ef3dbd32a153c113c47c54273c787c3f000a7da8a2f0db9fcc4c79aefc0b31beb024d6ee994ee364ef311d1f98945ef039137f7130e7a6f268774f470718203ca746d51d10f4d525ae9055f3db71", 0xe7}], 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100)=0x1, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r6, 0x0, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="03d3be1e009849095ff3628f6120c323f6cd000200200000047f000101030005000100"], 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:52:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:52:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESDEC=r1], 0x0) 18:52:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "bd28a5ba576273e1", "5dd6db66a3b7f612f31b92d92b0d9ac0", "0f633cd8", "4cf49c1f598f4d1e"}, 0x28) 18:52:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x146, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 18:52:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x10000020}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 399.447115][T10473] batman_adv: Cannot find parent device 18:52:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x20, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x420, 0xc0, 0xc0, 0x240, 0x2d8, 0x240, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'tunl0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'xfrm0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 18:52:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) dup3(r2, r0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) dup(r3) 18:52:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 18:52:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:52:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x102000001) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000140)='B\x00', &(0x7f00000006c0)='\xbb\x94P\x03\x8c\xbfC\xcc\xb2\xbc\xe0\xf8\x12y\x1fn\x99\xed\xf5\xde\xce\xf8\x01I\xa2P\xf5\xd6Z!\x93\x06\xed\xfc\xa2\xf2=\xd2\xde\xbdc+|^Q8\x88o\xb5\xe2{\xf8k\xc9)\xb1\xb9\x7f\xd4X\x7fZ\xa7p=j\xf2\xff\xffh\x19\xadl`\xcb\xea\xef\x14\x00\xd2\x91\xc4\xd3\x06\x92\x8f\xa9x?\xa9\xe4\x9c\x92\x89\x9f\xe6\x04:', &(0x7f00000001c0)='\'(\x1e@\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='./cgroup.net/syz1\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00'], &(0x7f0000000540)=[&(0x7f0000000380)='%@{^!\xa7/---\\)\x00', &(0x7f00000003c0)='$\x00', &(0x7f0000000400)='./cgroup.net/syz1\x00', &(0x7f00000005c0)='./cgroup.net/syz1\x00\xfc_\x03\xee\xf2fn\xb6:\xcc\xf7,\xa9\x81\xbd\xde\"\xbbb\x88|B,\x84\xe9\x96\x8f\x152z\xdfN\x95\xf3\x1f\xec}-)/\x04\x8c\x82\x0e7\x8f\xfe:YQq\x1b\x192[V[)};I\x0f\xf8\n\xbc\x8d\xc3\xaa\xcb\xc9\x1f\'\x87\x97.\xd1_\x84\x84\x88\xc3\xe4\v\xff\xe8s\x0f\x890\xe4\x05h\xb4\xeeIB\xb2\xbe\x96I(\xc7\xcfgoI\x1dV]\xe0T\xbd+e\xb45r\xad\'i\x97\x1c-|c\xb4\x1403\xd9\x8a\xf4\xc5?\xbd\xf2w\x8e\x06\x86\xba\xa4=\xd0\xc1mM\xfd\xd3a\xb1\xffUHr\x95(q6@x\x8f\x8egFS\x1bB\xa0)\x88\xa8\xd3A7\x98\xc5M\xabM', &(0x7f0000000480)='./cgroup.net/syz1\x00', &(0x7f0000000500)='./cgroup.net/sYz1\x00']) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000580)) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000001a40)='./bus\x00', 0x0) 18:52:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x800c5) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7fff}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYRESHEX], 0x20}, 0x1, 0x0, 0x0, 0x41}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0xff, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r8, 0x0, r10, 0x0, 0x4ffe0, 0x0) 18:52:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 400.819236][ T33] audit: type=1800 audit(1595184741.727:2): pid=10518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15746 res=0 [ 400.953195][ T33] audit: type=1800 audit(1595184741.857:3): pid=10518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15748 res=0 18:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 18:52:22 executing program 3: r0 = socket(0x8, 0x80000, 0x207ffffc) write(r0, &(0x7f0000a1cf6c)="1400000054000d0000000000fc07ff1b07040400", 0x14) close(r0) 18:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 18:52:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x4, @perf_bp={0x0}, 0x4900, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="53000000b70c23b3e117546d4017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)={0x6, 0x14, [0x1000, 0x1, 0x540, 0x2, 0x3]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="f7ff"], 0x12) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8010, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 18:52:22 executing program 1: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000a, 0x0) 18:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) [ 401.789754][T10534] IPVS: ftp: loaded support on port[0] = 21 18:52:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_0\x00'}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x401}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000180)=0x9) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_OURS={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x24}}, 0x0) 18:52:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="065c4a57a07b3505991d3edd9ed0809bc314f61a350ff7325525f9c38be000481b79a4afc279"], 0x20}}, 0x0) r2 = dup2(r1, r0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r4) ftruncate(r3, 0x10004) sendfile(r3, r3, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000001c0)={r5, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000000)={r5, 0x5}) r6 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000200)=""/35, &(0x7f0000000240)=0x23) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 402.246860][T10535] IPVS: ftp: loaded support on port[0] = 21 18:52:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 402.597110][ T297] tipc: TX() has been purged, node left! 18:52:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10, 0x80000) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x1b) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r4, &(0x7f0000004300), 0x400000000000123, 0x0, 0x0) 18:52:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0xc880) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000200)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x6, 0x0, @local, @mcast2, {[@dstopts={0x0, 0xc, [], [@pad1, @generic={0x0, 0x5c, "ffb953e51c87d96775b3850aba8936ebfff1d8a2a8cf3705bed4b599b49dd48932bf4bed9a17eaf8c9fc75e405ee584342e71006c569281e1403caad98769bfb976351cff5d7257c34c5b91b219a8b5eec011cf21ac7f6d6bb21a1d5"}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 18:52:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:24 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf25080000006400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080001e5", @ANYRES32=0x0, @ANYBLOB="08000300020000000800030002000000140002006873723000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002007866726d3000000000000000000000008c010280a9000400dae5f7bebc58ef16d92aad1f02512510d67123a94b200f571cd1134330c8bbfa8780c13e753907e44b43337666f96b9f91e842ac44ec42e5e0e1e6ab250bb9389925246c77f79cb6ac2fb4b42befb410a816808d2f7285735d8efb93f9f76035740326cf594ffbaa49457278a17aee880bb60b3bd58cb27b72c361ebfc0bf76036cd4f518f0c87ab2833daed17dddb69356e458802dcbbb192701d7c3df69011a8b8fe952a00000027000400bfb81d11ce3ba78145ced202c2d2e7d454cb63e9e78b59781235c7dc45b8eb74fe398f00ab000400764f59aaebad642ef7a799f274e7d27a1baea9bce10910a0d7aeca9c37b1454552443c08db0ef64e4842deb207740243708daf3290457a9926e1d51cfc6151e08e1bd61eacf7b8f2edcadd7c0f460c8b9fb207fb2d8d4bde4272b97f46f375d5d5decf160302f3975b8400a3c44bf7fd6118cdf17306df2d793ddeaa1b21ccc72a8f55cc6d863c3b93ac8968fcba6fcc43e571a38dbb3ad773004439198595899e85ce4c1331f1000800020004000000"], 0x204}, 0x1, 0x0, 0x0, 0x1}, 0x40005) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) r4 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xa) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 18:52:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x41e000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x7, 0x4, 0x9ad, 0x0, 'syz0\x00', 0x2}, 0x3, 0x40, 0x10000, r2, 0x2, 0x4, 'syz0\x00', &(0x7f00000000c0)=['GPL\x00', '\'\x00'], 0x6, [], [0x2, 0x407b, 0x78b, 0x1]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000e60c00000000009500003274f46ce87bf56958000000000000e0"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000002500)=""/208, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:52:24 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r7, 0x1) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0xa4f8, 0x4}, 0xc) sendmmsg(r7, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 403.722024][T10634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 403.887252][T10634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0xfe, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@end, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@dev, 0x29000000}, {@local}]}, @lsrr={0x83, 0x13, 0x0, [@loopback, @empty, @broadcast, @broadcast]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@loopback}, {@private}]}, @noop]}}}}}}}, 0x0) 18:52:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast, 'vlan0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r8, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r6}) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'gre0\x00'}}, 0x1e) 18:52:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000080)={r3, r4/1000+60000}, 0x10) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x25, [[0xb0, 0x6, 0x401, 0x4, 0x2, 0x648c, 0x6, 0x6], [0x2, 0xb9a, 0x10001, 0x1, 0x7, 0x5, 0x8, 0xfff], [0x0, 0x7fffffff, 0x6, 0xc138, 0x5, 0x6, 0x3, 0x8]], [], [{0x80000001, 0xc, 0x1, 0x1, 0x1}, {0xffff7ffc, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1000004, 0xfffc, 0x1, 0x1}, {0x4, 0x10001, 0x0, 0x1}, {0x8000, 0x8, 0x1, 0x1, 0x1}, {0xffff0940, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x100, 0x0, 0x0, 0x0, 0x1}, {0x400, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x1f00000, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x7, 0x1, 0x0, 0x1}, {0x1, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x9, 0xb, 0x0, 0x1, 0x1, 0x1}], [], 0x101}) ioctl$PPPIOCGCHAN(r8, 0x80047437, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 18:52:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x6, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000000c0), 0x9}, 0x101, 0x8000, 0x3f, 0x4, 0x401, 0xfff, 0x3}, 0x0, 0x0, r1, 0xa) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xa30000, 0x4, 0x1ff, r2, 0x0, &(0x7f0000000000)={0x9b0962, 0x8, [], @value64=0x10001}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r4, r3, 0x0, 0x7fffffff) shutdown(r4, 0x0) [ 404.299150][T10657] input: syz0 as /devices/virtual/input/input5 18:52:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') syz_open_procfs(0x0, &(0x7f0000000400)='oom_adj\x00') sendfile(r0, r0, 0x0, 0xfff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f00000000c0)) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:52:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) [ 404.946397][T10686] IPVS: ftp: loaded support on port[0] = 21 18:52:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:26 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x658000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000200)={0x6, 0x6, 0xffffffff, {0x1}, 0x6, 0x40}) poll(&(0x7f0000001380)=[{r1}], 0x7d, 0xe2) close(r0) r3 = inotify_init1(0x8627ffc3de351dc2) fcntl$setstatus(r0, 0x4, 0x800) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x1, &(0x7f0000000280)={[0x23c]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x20) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) eventfd2(0x3, 0x80801) socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 18:52:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:26 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x1000, 0x80}, 0xc) r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000002900000039000000000202010000000000000000000000000000000000000000180000000000000029000000370000000000000000000000c3118748e40eb280341b0ee09d1cd3151c36327c9b92c8ea3be04cb63258dfa0e2d4100e7367cf676ee46b005e40e36d92c0da0000"], 0x40}}], 0x1, 0x0) 18:52:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffffffffffe6b) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6bf0bc2db5cca4c4d22e39c0ce0a65e1a6d6226a569b602a2187dd9a0072b1a46887558828a6c65d1d6960d4c057398f85d375566866f7c3bc239a", @ANYRES64=r3, @ANYRESDEC=r4], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 405.698759][T10688] IPVS: ftp: loaded support on port[0] = 21 18:52:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:27 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f8c2e7344000000000000"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b48a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:52:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) connect$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x1b, 0x0, 0x1, 0xd, 0x6, @local}, 0x14) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[], 0x14f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000040)) [ 406.329702][ C1] sd 0:0:1:0: [sg0] tag#1840 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.340523][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB: Test Unit Ready [ 406.347346][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.357191][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.367054][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.377031][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.386900][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.396735][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.406572][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.416480][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.426330][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.436176][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.446012][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.455858][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.465697][ C1] sd 0:0:1:0: [sg0] tag#1840 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.490219][T10753] input: syz0 as /devices/virtual/input/input7 [ 406.652193][ C1] sd 0:0:1:0: [sg0] tag#1794 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.663067][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB: Test Unit Ready [ 406.669692][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.679524][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.689377][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.699228][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.709064][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.718874][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.728689][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.738532][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:52:27 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22da9b85454eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) r1 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x61) r2 = socket(0x2, 0x80805, 0x0) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x63}, &(0x7f0000000080)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(0xffffffffffffffff, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) splice(r0, &(0x7f0000000100)=0x100000000, 0xffffffffffffffff, &(0x7f0000000180)=0x6, 0x9, 0x1) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 406.748370][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.758216][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.768086][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.778061][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.788004][ C1] sd 0:0:1:0: [sg0] tag#1794 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.810710][T10753] input: syz0 as /devices/virtual/input/input8 18:52:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 407.016934][ C1] sd 0:0:1:0: [sg0] tag#1809 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.027805][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB: Test Unit Ready [ 407.034558][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.044437][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.054294][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.064270][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.074148][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.083524][T10780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.083992][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.102811][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.112653][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.122476][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.132407][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.142400][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.152259][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.162359][ C1] sd 0:0:1:0: [sg0] tag#1809 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x5}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x1}]}}}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getuid() r4 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4], 0x1c}, 0x0) r5 = getuid() r6 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6], 0x1c}, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000001c0)={0xb0, 0x0, 0x5, [{{0x1, 0x0, 0x7bd, 0x4e, 0x0, 0x4a26, {0x0, 0x2b, 0x2, 0x9, 0x40, 0x9, 0xfffffd1b, 0xacb6, 0x100, 0xc1f, 0x1, r3, r6, 0x5, 0x7}}, {0x5, 0x8, 0x5, 0x7, 'bond\x00'}}]}, 0xb0) [ 407.350435][ C0] sd 0:0:1:0: [sg0] tag#1810 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.361084][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB: Test Unit Ready [ 407.367816][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.377720][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.387591][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.397494][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.407356][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.417227][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.427090][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.436952][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.446854][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.456732][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.466619][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.476492][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.486336][ C0] sd 0:0:1:0: [sg0] tag#1810 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 18:52:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000040)=0x100) sendmsg(r2, &(0x7f0000000000)={0x0, 0xfffffcdf, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a60080000000c775000068354046002c00120004000400b598bc593ab6821148a730de33a49868c62b2ca6d22c5ac2bf4050d9e647748fe65aac3d", 0x4c}], 0x1}, 0x0) 18:52:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 18:52:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x18) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000004060101000000000000000f5193fda293cd6ba9f65ec3e2462a4f9e81110c020900020073797a000000000900020073797a320000000004000000eb19288bb7"], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x4000081) setsockopt(r0, 0x10b, 0x7, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800057f000000000000", 0x24}], 0x1}, 0x2000c084) 18:52:29 executing program 2: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000009060000000000000000000000000100050001000700000024000780060004400001000017ec01801400024000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9500003c1c00010f1f0a1400000011000a010000160000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f50000001d0001410000001d4900008001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) [ 408.207080][T10842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.317712][T10844] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 408.381589][ T297] tipc: TX() has been purged, node left! [ 408.439916][T10845] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 408.461860][T10846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.503027][ T297] tipc: TX() has been purged, node left! 18:52:29 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x990000, 0x5, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980910, 0x100, [], @p_u8=&(0x7f0000000000)=0xba}}) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000001100)={0x77359400}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/autofs\x00', 0x222802, 0x0) tkill(0xffffffffffffffff, 0x7) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000011c0)={0x1, 0x200}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001200)='/proc/capi/capi20\x00', 0x48a8c0, 0x0) write$6lowpan_control(r2, &(0x7f0000001240)='connect aa:aa:aa:aa:aa:11 2', 0x1b) rename(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000001300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000001340)='!]V%+]-@\x00'}, 0x30) r4 = getpgrp(0x0) setpgid(r3, r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/sequencer\x00', 0x82181, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000001400)=0x81, 0x4) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000001440)={0xb, 0x100, 0x1, {0x0, 0x2, 0x7f, 0x7f6}}) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000001480)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000014c0)={r0, 0x2, 0x9, 0x8}) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000001500)) 18:52:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:52:30 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x80, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r8 = socket(0x1f, 0x3, 0xffff0000) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x94, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x8080) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:52:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 409.583522][T10856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 409.727026][T10860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:52:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 410.684366][T10875] IPVS: ftp: loaded support on port[0] = 21 18:52:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 411.180840][T10875] chnl_net:caif_netlink_parms(): no params data found 18:52:32 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = getpgrp(0xffffffffffffffff) r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002380)='/dev/dlm-control\x00', 0x0, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000002440)='/dev/vcsu#\x00', 0x81, 0x800000) io_submit(0x0, 0x6, &(0x7f00000024c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x1000, 0xffffffffffffffff, &(0x7f0000000100)="7143fc762ec957a1f03cbade77f226ba9e6531da11c588e789914a48df9773296c77857752a5e64f3edee9e4690a0c6d253c117aa496079afc6e9d02fdb39514e6761880d540ec81481f20f0c1102e8638b23bdff461f6b98b3fab814bfa7fed0c3d31d882305354a0d86a5b9d1401c1fcd12a6f3c2569e29f3c50", 0x7b, 0x10000, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x7, 0x0, 0x1, r4}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x1, 0x5, r2, &(0x7f0000000240)="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", 0x1000, 0x8, 0x0, 0x1}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x5b18, r2, &(0x7f0000001280)="d6ed96a07ff06a6f1adee4c51df643f6c68d3b2df83d9fbfb809df41eeb4880c7850edfa5d57e7386277cf7290fcaca362c9498d95f98569ed79328fc8607f0b9c4dc7728536825c064bc59cc2be698b56deec689a5b06ce73f0358d7fcffe01989d42f90a02", 0x66, 0xddc, 0x0, 0x3, r6}, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000001340)="19024ce6c85c894743416f40878a0f46fa192afb64e86c4314dd99c836fb4089c90bba6a47fc4cbcd52bb4527ea2a165e2ef042bcc185b6f1f4147c3ce796f8775fe470342379e1be4a28cb454472f71385d7089f2e8c2442063a0d8550a59731247b533f5aa2b5a37f39170ac57d0fd2a8b846c6ad0d94b039e5f043a99b36814affc7866c6df8cee4153bc48848b6113f490823210281b3bf50942a2c0011a05f123b0a559e5193887da260f6c1f07e6cdcf4c825e41a8283e192b0457b647bccd128fcfb876633d52dc63cac521190dd08ae49cc412c126baa37feccde9a136ae903a03ee7bc1418056e432a3e000c4498d6eb892b8c3ef2b8b8cda537b0907e02da4e4e8453307d589feb042a09f2bcb662cc1074aa78ac2a4ddcd312b62267e290bf641a6b2d771ed17bc5a772d5f6deacf81d6952414d4d23fe1f4ebd21bb6736e2919d964b6904362e7dc18812edceae40fe9f4c549aad4c878445b70bf07e0e0699b807b8f1c8172bf02ff441ea690e69c089c1693f151faa7622c300be9eb7e4877dae399d7a8c65ada9a99acdd2314cb799bd0349a82e0e6a3fd99daf5b3d459b9e26dcf41206771c57d68e77708bfae6977bd5eb73f4e2c5e4b20dc765e933eb0dfea9ec21678a1cbeef1386b229d91994cfd486a24ce5d3d67cdf5b413070a02eab73d7b9c4addfc07a88fe84984c55cb149735cfb35152e260bb03b44190b48265145457069c218df2100db7b020cb99f02a487e24e8f1f488d7107d21777071cfbd0b1038f1ac1e4104d3b4ed6a5425317c072605e682ecd15b432dd96dd1c3de2855f183b06e2b9a18c96d2b2f3651fd28bc0cb9773327831847bc3b24098303706b9ea5b53888b5689ea0345c8d5de955928e4b76d008bc94fd910d7e3e9c472414843cf9d49c80f201014b896a4e7f924e09b7640ca610f97f4e1664c6a947f73c04fd727151535f74b7ea5bd1bfe02d06f197672ca3890b09dabfe69d9c4afb1f027eba5fd5b75ac61e3c96317fce288fec75112543303a134e3896370253a3e9c266c52e99e7ac186374618331d26ac47bd3f0bde170c9ab398efdeaa75ead04e820ba234350cd88087c7784cf14e905f7175c078609bef126a4bba831ddc5481eaac14b138565dfbec6edc8ac843b57330f05c03621abfde7652c42004949817569201492f915f41a1962895e02d0e11ebf28e82ecc182b93bb69a399827a714bf7bd913d2a3fdeaa884ba8a40bbfaaa97b88d7eeab1d4b2f5fa866e87b607463fa012e52eeb363aa991ae780ed846138824c4881be3c5937e3dd170089e8a68438252584c90ec82d8f04f402fde2a4788c81b8385d53dd72be8413e978d1e51e2d978720e57364083470605ef57a003ebcf4dd22e665f98df2c413dfa95ba31c5212baceedfe0c548af02fe4159d5c07c0c0f50837970745b9000faa0ec67cdae2e048947fe84a37246585668d4a1109caf69ed5512833713c57857369011a7d71240af6a980612b0fce406806646784f48e97b7e2e0a7103f770c64105be52be0ded64acf20209633bae756a77f1934c6cc02754e0cca45bacdf4ee725727f7aae0b6ea4ed9cfdbb47703a3b3cae8a634f9b21a043abcf02208bd685106cfd3ab179718f38ed22899a3cd986482867a4a8cfdffbe21e14d086aeec5b94385f4f8f077d2aa77a974671a2f142935f56ffb6b5cb8ad00caf3419897f78369715a3db50a7d90ebf411df3be20d3f0b6030950d9043b5e3146186731ca7730a0e3d2881815e14e76735076d029371f7655a705eb8dbb86d4c22b941a977eb41a2497a42225867ac4ef1a18acfefc705c814421f93c19f79c30a1db1f1c051ac4c9fb42acc4630173660077dd743abf8ed8f8e96774b20bccea9b136d0a41bf026de4a13188f63fb541b81b2a8eecee4d7b92caec047146a59af841e6245f3bc6739feea1f6342c61546bd4f8d09d7785e4f43b276b0994ff064875cb8d1690be99367701d378fe3f973ddeaa54193b849ded97b4dc8b4f1663754dbb406e1e5f7ffaa5f1ff715a24bfabf91c8e1969a52352de12f33fac61b64ee0aa3a18eaa81fd1d8c9876e87bab433eea3c93b72e12ecd305a3b59adc1b43ba36245d6db36f6a41b3508f07298dad8c6df3fa3be442808961034f9a7e2f5b022e6d9c7c287b9d8fa5e381ea808acb27ad54975a8fca3ecb327a7fac351efd75c56438c1bc23e5bbc9408944f371f77a8e10f74a61db0994914da2bc29a539241b4d80af5f053fa2496565493d0159a9e12af64177f7f7af4f1b40166b410d2b815ca7b53bcfcaa96533302f6ea17e051984ef8014b622208dcf608b763741ae32c2f60af1e5cf735eb910410a6b0032d7c4bf45d090de120f37f02826f428eaea4ec5ad78d42aadafb61cf8d587a9f23c325b85fb2acebbbcd46df3dfe806b8a4803b48ce920d15d4cb6e0dba91cfebe1ae677c7740c6e6cfa69cb1956bcd4bfc529d9a76f1be046a2ea7346d04a4f777ce88eff42da9f73fb31eb0e86686186b23bd3db1e94b80f143adc743e28665313296d2618866f8dc5e9082a573dc63bfa4d800dbd9f7f3d5b01b6b9046fe3957c2a34421ecb8f34c1cf66c5955087a973593f1589ef38b15ef629a235eac9636becf8804b9859e5b252dc2855fbaab43590647f3c17239c1a772ec655cf297eb7123bd7d5001da3d36d2a9f268cf3006e9d68bdcb46a5cfcd3ff87c1e64ecf75866efef8717465ea99e9dd0fb42c37037be0af6caedaf13a9e9bfb7c4285db83d91daa7531f0d97de6ca8742851bb854723607ed3519b8db1017240926a55645be67a3970dd5bf8c9564ae0e2f292c94c31763660ab846f4073680ab1949a7f13df655d445cb295232e398aaa45980bb8eb06ee7f3c8090726c8c0fce31627d14cba479ff7072ca0353e63d2a8d09108e2c131645ea5f38143470c3de8b2c6a0435bf613c8bd0da78b4af786e401245db53056b38c2e7c53db142fe9f6d1667e81618843d918648e6589d0c98e60cb03c32ae7f3a2393b81ed0fae5d5087680fdab39602229cb4b44143b80b62c2c80c2432dfd1630bdb1ac67bc62bf9d34d40fe243856d6490baaaf90292cfb0a6a1d0635be042813bdcb4fd316de695e0d51f9bd58a7544e2a1c8ab4f74c896e07383b8e497a3feb660cbe162928c08a353d34025ace1f55a7783bab9d6b5ac4e8194bb9598956713478acd67f190e51f0e14408e7f4341cc77ef43f5d74d3f433f6b6db7f3a0ef37aef6f2bc920449695c31704ab89a6bf84ed752aa8b903abcab80c8578e99d0cdbe80e42f905a284b24f606f48822b4575aa2e04ec780b34af193dedd2f7c1dd273c5ecfb7fc3bdb78f2e69534846d736e2f628c0c86700f4c9a2bcf23618f6a19b83c2ccdc35fe3920daaa58c706a9b059a126fa51229b4370cd7db8f700a266264cfbce40f099c2a9aaf6854cc9a5657e81122c52b24647a72d4ff7cd75a515eeb0d39c377d9913118dc8e4a7789c67ed2e9126876991491566831a11a299e1fc19f771a444f2149886be8fba97c1a28acef580881f800911f13cfdf0f386c527b77c36d73aa2a4a7e783aa1dafdcc6bce5279e6233545657cd1f36596df3557560affbb900abf780d046150a13ae87151b9e67e4e4c0ceb18092ef1d0935f8a95049933cf5e59f1792fa01c86bf5c99714cbc51183ecf197566d3c5434a72497cd0aebff5c1b335ed0f83c228c2fb2f5a1ff77a5c55cc8707a3457d284c668a94e82388efaca7d08944735f1a68ac0a4ee6900f6693f0fc84dedc09eb166e2c58d12ead9dc4e0548a68ddef582d17ddfdbfb743c8002df9dfdaf61be0fb16aa230c311ccc0c9ad2fbe45d3355ffceefc474ee0341e894950433c481eca0c5486be2876fb8fdf1147c09fe33d3b6ee42611557827d07072d6dbb4bca5ea55734ef18a583f26545418f435c26a5483406f21b90f0587e043740a4363ed9febb87bba179585f7132a75f3a2aaac9e4f951d20af23c44fe01f7a38b5ddb808c90f52f77e31f3ed8714a2f1a53ed11363ad7c64092049e8446733d3279397307e3c54647bbc55f7a3fb05d7e5ed7f96011e13dac3e2383ea05a9ecc87ebdd11c3dda8e75d917cef2fb8f9e0c5edf23e7d153ffbf80dc8c9b775fed0ecd5cec2734941881efa5a1eb56406ce4176e35308c185a6dbd96a8d273f992783bc5b12544442ccd67b37fa38910e0750f7a795459361caf08c78ccb4924fecb07cec2b009771be132a153358aa24fa9c034fc87b66f5acb87a9896d350dec57996e4e0a1943121df9568c1921a1ccd6100854b4fd4f4611edc0b856dfc8267eb0238106a72f143bef18c9f9bf1d03deeebdc8907d8e70ce09efe16412990f90db44c457f4cae14925368b66479a539c86f7579ab53dd4877075073f69905dfef953158d88b64f89ae15aeb8ceb4eb77e444374f73b217c03def0aa4dfac8250e3e5a73eb767fc2d67de2e436212ae4e192fe8b98d9f9474e42763dbee0388cd0e3f728362665898e3503ae68ce07f8d2b541c48b0b5e0d4d2f7d460f4cba730a96ab8a77a08f8f91db3685c086109263a6488ac44ae641447c4093c2a80c435f237c6efeeee2e3027f87434abc279722a22276eba586dbbe0994544220f711bb3bb4b5ab40f307969256e79c1cf66ca46f19b55e81702c951b166aa13017cc2f1f0f36b5f104b872ea9cd5339dbac83b216234ff66b93f23f20f16e9ec350d850db5e9dd8d970f83db2ede2788ea2fdc4befba2aa55d038cba24d8283b5459f56e59caecf94567a0b72ea4c80f8d3aa25aeab59848ad1e08a0683b2e01f6921a6be42e2c72f6381188d504d4c2ed6bcfbadcaa0808972ee69acdc303b15ae0c29a9bc89aead07778422ffe5161d2decaa1f75bd5b28b6fa9d81d47159ba12f8b6ae6c000e06fd9c9a326204215249f608a2daca98b7b5372ca19d6df5f52977e40b70c686d3143d3c06c704cbc89d2305162f9843eeadbf1cb483eb9488d146cf16496bf2d2ea4d5192849b948ee39889e8ebd7730e6cfe1011f7e2735437a28ff816ef9a04d47a7cd164efcaf3768c4d7b555ca17bbf545ebb65167838a6b44274d63cb7025cc6a392567c00de6d110d4d5304fd3394f891b72012e064d63c6c12c914f5bc73d99f47bb7f34509b6597bb9a99ee15b6344ac3d9ca04b77793dda6a55278a8b6b0f943f042cff3ee47df7f5eb07137fd7d70f9f172d65bbfb1f1c005cf7b71c2a824e50313ca8ea224f3713461c7732487ec9b626975741c174fbf9d0e639ab255004c3aa3364521f74cededdfb225c73b8ba4e741a0a3b32debbfd1923284e51d054ae4ff70a4334297dcc50e661b480864afd2a50854959b527799820eac77810f579b00cc04160c9adb5f0a11d3a7cd35360389673bcf8d03329055d06bf78aa1786e00437c8a720718a46b8e0e291c3e861d9f708f2968c4046b443acfbbe75cc2f010d8f1aac0d669e3909514ce4d6fe8e6787b81fa10dc58a807143dbd0e2e0030f1e2573f2d3e0768a12bf885c59b05e1de70a1238d669b26f9aa39ace4de18171395b14b29aa00e69bce1c9af5d1eaa29f0620cc3f233e0d2789e2302b305eec69f179598470fd62a0155bba9e4a727796d9101e091a902003f61dfd300ac6e7e352492e31b5fb192189358b3c6b93ff1ab29f76d8b58fd0b50f25b6dfb8ebe233608750aedbb660622ba5734eb9d18b10151ea06cec545663bb6d82dc3b5484f8b236413fbad824e4bab5971512d3d", 0x1000, 0x7, 0x0, 0x3, r8}, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x6, 0xf6, r9, &(0x7f00000023c0)="8171c68a46600f3fe0d0ddcab9c43cb1ab80219a735f53d2895d4db4610d759acd955320ae5b7b896337baf3967678677100e051c3830b6b93db5982fd29ebfcb604e2ed1eb09da57f6fd29a027b0c30945a5ab1ce04fb78fe26411ecb4b044c78ab67a9", 0x64, 0xc4d, 0x0, 0x3, r10}]) 18:52:32 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000400)={0x1, 0x9, 0x44, 0x19, 0x3}) mremap(&(0x7f000029d000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000e00000/0x1000)=nil) clone(0x508c7600, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(0x0, 0x4, &(0x7f0000000b00)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x3ff, r2, &(0x7f0000000580)="63b3dbf7695ba304dba6f79d23596110836c04d124cd7194aac6f07ae9293adb691b", 0x22, 0x3, 0x0, 0x1, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000880)="5343e577beff275b377bf0dccf80a529bad1b418adab9da5390a2ff3099285cf718d07f781820b273a1d37d3ccc9102663a6453d1bf9428b935605b36297f936304f4e485a534fddd348a56259724146b8ae994448c90c88b87e4fc26a889d99d2529815471d112b77deb2", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x100, 0xffffffffffffffff, &(0x7f0000000940)="c34cdbda08d6591d862c12cd00197f9c635003ba755630d9e67febfc06b19001d649b35ff3bdbce208d1e4b5ff4dde8ed878d87f523217f6c31af060", 0x3c, 0x3ff, 0x0, 0x3}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x2, 0x200, 0xffffffffffffffff, &(0x7f00000009c0)="0b1e85c6e3387643386a40c31f9c46f794be23a312fde9187af5d6209873d0c9a35f18e1b6af86bda4819bdf327af9b392040169fd7b61308cc39a3c1d03c4d94b806b88a36ed0ec9c3bcc659847306e7c4bcddeb4faea1546d8a6f68d069472071ac9af34fdefe55c6273e6e215edc4e0218d08dd145a0a72e075ed8ee8614a178a2839e39a710dda4ad303210a2d433c52743f545b9bfad205ce8e863b957a1a85b1374102220f3b4a2480d1fe8d1a0431c6efd28523de0b6b2175ffba56354806771c5a006a259430d5c6854d2e5ba2c254de8a843e056a1ffce05a12fa6e8d1fbd814f082445a7673ef827227a5bf494108193", 0xf5, 0x401, 0x0, 0x2, r5}]) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000780)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000600)="03f6e4f1700cc4de5fed9e0c4907b7a4d6e2fa297f33b37ffcd1313e73a9f67100f929723dc96f3ff5bca1876f4335b9cdf7d4f0e613e3d9f980bfbed0159e84d5582f70d7b03e1a77e0c25cb1dbabaa184830e68a2e7ddb84d54ac8489064bb9330fed5de21d16597ace4201d5e", 0xce, 0x0, &(0x7f0000000680)="513c79aa614794c9a38f451199816a0936902c1f4d8faef3df7e0b792a69ca1fe1767b39aad75e6b3efead186628abb8fc14f785086d42d79c84b3125e3e0002d1e6b38a4be96aa71b7f48e20016c912b65e135d19b5d699cfc7c4a79fe6d32d664594cba08b3e4f62d23e1bacd8f3944f62d4ad3babfe2f254a35a38a9ed8e5721c587b57347f6c7eba7ea8fddf338df9194623bb4dc8cd11f79e21ade458b1361109b85b501134bc7c90c4277ba3fff702a284187c6e87c25042b9f93dadf77a4a9cf4939163bfa52fcbbc9740"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000866654b3de8070f0e6949b", @ANYRES16=r7, @ANYBLOB="000126bd7000fcdbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x1060}, 0x20000000) 18:52:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 18:52:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8000, 0xff, 0x1, 0x100}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1000}, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) r1 = getuid() r2 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x1c}, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f8000000000000000001a7202a89781791f376c0b2395ae61fef78181be0096b2c82ca3366942fe8f189aa26ae8b724be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000280)={0x2b0, 0x0, 0x8, [{{0x3, 0x2, 0x100000001, 0x5, 0x1, 0x6, {0x6, 0xffffffffffff36f8, 0x0, 0x6, 0x1, 0x1, 0x37ac, 0x1ff, 0x7, 0x2, 0x9, 0x0, r5, 0xaf, 0x4}}, {0x5, 0x100000001, 0xb, 0x0, '/dev/midi#\x00'}}, {{0x0, 0x2, 0x4, 0x7e0, 0x2d3, 0x80000000, {0x2, 0x8, 0x7fffffff, 0x5, 0x0, 0x6, 0x7, 0x3, 0xd63, 0x400, 0x101, 0x0, 0x0, 0xffffffff, 0x4}}, {0x5, 0x15, 0xb, 0x1, '/dev/midi#\x00'}}, {{0x0, 0x1, 0x8000, 0x8, 0x8, 0x1f, {0x2, 0x80ec, 0x0, 0x3, 0xffffffffffff09de, 0x8d0, 0x4, 0x3, 0x3, 0x6000000, 0x1, 0x0, r2, 0xffffffff}}, {0x4, 0xe2c1, 0xb, 0x5, '/dev/midi#\x00'}}, {{0x4, 0x1, 0x3, 0x330c, 0xa018, 0x8, {0x0, 0x5, 0x9, 0x8, 0x8, 0x300, 0x6, 0x3, 0xf85, 0x0, 0x7fff, r3, r5, 0x400, 0x200}}, {0x5, 0x9, 0xb, 0x3, '/dev/midi#\x00'}}]}, 0x2b0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8d, 0x4100) r9 = fcntl$dupfd(r8, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r9, 0xab07, 0x672) 18:52:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r0, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES64, @ANYRESHEX=r1], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x40104) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000100)={0x5, 0x9, 0x4, 0x100810, 0x3fffc00, {0x77359400}, {0x3, 0x0, 0xff, 0xf9, 0x7, 0x9, "cf5a54cb"}, 0x4, 0x2, @userptr=0x1, 0x2, 0x0, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a30eb0a3ccfcc603d71b290880626ba23d55c6d0bec4d03a2302cc4e33748a65a06ac54ba093ee2448a640870fa6911c1505cee87695f9263599793bf2f494761ca9791934c0993b438"], 0x58) [ 411.749522][T10875] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.757119][T10875] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.766645][T10875] device bridge_slave_0 entered promiscuous mode [ 411.836844][T11011] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.864705][T10875] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.872009][T10875] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.881661][T10875] device bridge_slave_1 entered promiscuous mode [ 411.930068][T11011] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.096017][T10875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.143838][T10875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.224228][T10875] team0: Port device team_slave_0 added [ 412.235630][T10875] team0: Port device team_slave_1 added [ 412.297721][T10875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.305153][T10875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.331461][T10875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.347862][T10875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.355195][T10875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.382704][T10875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.526864][T10875] device hsr_slave_0 entered promiscuous mode [ 412.563722][T10875] device hsr_slave_1 entered promiscuous mode [ 412.602641][T10875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.610295][T10875] Cannot create hsr debugfs directory [ 413.064850][T10875] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 413.229806][T10875] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 413.400193][T10875] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 413.608704][T10875] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 413.969987][T10875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.014669][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 414.023611][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 414.052828][T10875] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.072190][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 414.082186][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 414.091358][ T9165] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.098665][ T9165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.124688][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 414.134223][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 414.144125][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 414.153436][ T9165] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.160615][ T9165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.195314][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 414.210802][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 414.242950][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 414.253376][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 414.263739][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 414.274354][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 414.284746][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 414.295847][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 414.340236][T10875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 414.353753][T10875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.369998][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 414.379825][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 414.389609][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 414.440412][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.448195][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.485253][T10875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 414.531168][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 414.541646][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.614804][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.624710][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.659391][T10875] device veth0_vlan entered promiscuous mode [ 414.685742][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.694902][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.724933][T10875] device veth1_vlan entered promiscuous mode [ 414.794909][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 414.804201][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 414.813598][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.823448][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.864726][T10875] device veth0_macvtap entered promiscuous mode [ 414.901644][T10875] device veth1_macvtap entered promiscuous mode [ 414.968188][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.979668][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.989786][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.000365][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.010635][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.021285][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.031388][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.041979][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.056479][T10875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.064814][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.074468][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 415.084479][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 415.107902][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.119665][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.130716][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.141510][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.151528][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.162073][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.172072][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.182630][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.198026][T10875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 415.210889][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 415.222002][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f0000008240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000290000000b00000000040004c80000800094e871ed89c13afe52e4d46f740183df3e5f13dd84e1094889"], 0x18}}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0]}) 18:52:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x7, 0x6}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c000101000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a000200cd70a290afaaaa5d2317e3841ede15f111f82dd2b875a9016dc104031fe6c597e5680dc2084f4dfe00"], 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:52:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000240)={0x8b82, 0x4, 0x0, [{0xffff, 0x4, 0x1, 0x2, 0x6, 0x1f, 0x84}, {0xfff, 0x6, 0xffffffffffffffc1, 0x2, 0x7, 0x3, 0xb6}, {0x9, 0xadd, 0x9, 0x6, 0xdd, 0x9, 0x97}, {0x7, 0x800, 0x9, 0x81, 0x1, 0x1}]}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:52:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x6, 0x2, 0x4, 0x7ffffff7}, {0xffff, 0x1, 0x80, 0x2}, {0x7f, 0x0, 0x1, 0x3}, {0x8, 0x3, 0x1, 0x6}, {0x40, 0x1, 0x1f, 0xf0a0}, {0x4, 0x34, 0xf9, 0xb8}]}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 415.731566][T11113] IPVS: ftp: loaded support on port[0] = 21 18:52:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 416.407207][T11144] IPVS: ftp: loaded support on port[0] = 21 18:52:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x1, 0x5, &(0x7f0000ffd000/0x3000)=nil, 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000900"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000b"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESDEC=r0, @ANYRESDEC=r2, @ANYRES16=0x0, @ANYRESDEC=r2, @ANYBLOB="e12a3af1df3684c5302a57524dc108f7f6aa666c727dc17e318b5364b14746c9c30e9cf9db4fc17f7ced4608b2ad2767e4bd9e0c007717c85f01327e68fcd6"], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:52:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 18:52:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 18:52:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x202001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x4031111, r2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000002400290f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001800020014004d14db62c90f6201000000000000000000000000000000000006000500800300000800010061746d00"], 0x58}}, 0x4) [ 417.509583][T11185] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:38 executing program 3: listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x6, 0x0, 0x4, 0x40000000, 0x0, {0x77359400}, {0x3, 0x0, 0x3, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000abaff9)={0x77359400}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000040)=""/5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffff) 18:52:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) [ 417.758277][T11185] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 418.014614][T11193] IPVS: ftp: loaded support on port[0] = 21 18:52:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x3}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x4, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3b, 0x99, 0x45}, {0x5, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x1, 0xd6}]}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00', {}, 0x1}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x2008005d) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r1], 0x1c}}, 0x0) 18:52:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) [ 418.310804][ C1] sd 0:0:1:0: [sg0] tag#1811 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.321588][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB: Test Unit Ready [ 418.328215][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.338168][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.348018][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.358244][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.368100][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.378041][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.387916][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.397776][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.407622][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.417467][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.427296][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.437245][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.447110][ C1] sd 0:0:1:0: [sg0] tag#1811 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.580531][T11198] input: syz0 as /devices/virtual/input/input9 [ 418.616390][T11194] IPVS: ftp: loaded support on port[0] = 21 18:52:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) [ 419.088857][T11255] input: syz0 as /devices/virtual/input/input10 18:52:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) 18:52:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r2 = dup2(r1, r0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-'}, 0x16, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev={0xac, 0x14, 0x14, 0x31}}}}], 0x20}, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGDEV(r8, 0x80045432, &(0x7f0000000140)) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 419.286384][ C1] sd 0:0:1:0: [sg0] tag#1828 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.297114][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB: Test Unit Ready [ 419.303931][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.313851][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.323765][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.333757][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.343656][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.353579][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.363513][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.373436][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.383352][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.393262][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.403338][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.413263][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.423182][ C1] sd 0:0:1:0: [sg0] tag#1828 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.577396][ T297] tipc: TX() has been purged, node left! 18:52:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 18:52:41 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0002"], 0x194) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r3, @ANYBLOB, @ANYRESDEC=0x0, @ANYRES16=r4]) r5 = socket$inet6(0xa, 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB, @ANYRESDEC=0x0]) r7 = socket$inet6(0xa, 0x2, 0x0) dup3(r7, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(r2, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:52:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) [ 420.501270][T11280] fuse: Unknown parameter '0x000000000000000500000000000000000000' [ 420.581990][T11284] fuse: Bad value for 'fd' [ 420.705618][T11280] fuse: Unknown parameter '0x000000000000000600000000000000000000' 18:52:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) [ 420.765622][T11280] fuse: Bad value for 'fd' 18:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x38}}, 0x0) 18:52:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote, 0x3f}, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000080)) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @dev}, 0x1c, 0x0}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 18:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x38}}, 0x0) 18:52:43 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x3}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x4, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3b, 0x99, 0x45}, {0x5, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x1, 0xd6}]}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00', {}, 0x1}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x2008005d) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r1], 0x1c}}, 0x0) 18:52:43 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2908, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000880)="9af08e93efe35c44b0f6921b72dbab0ae707fec5060fa88133dbbd6ea7336f631da981756b3d3016ad6c17eed6ef7cb245744a0b105888db465adae18774e207c7e882c506b9afa952d195df523e0ac07d85e8bb32963375163129c060395385ffe9bfe5b14362f52945baf9d5c51262db8d6e7180632e69f3c780d714f9ffec291a66260f5a083be6691047a42c1bc2a260eae5912a9589161d98dc2b49184be1195f86c21870fa3bc7b871d3de78c748ee4cecbe06b6949a5ed8680795bb359e0a9097731c002980b579adf7af3a415cc690aaf670697604f0db883f0027c6a501b661dcf2372b4a22a66b7b0e8f6685a853944540a016bd628ede83bed57d3a9563ee129db2d6003227a003f9f08ade57d1615e997baf1526805431f653b0dbeee0a328ed911748577f3a0f41ff0bb73bab9324816580dafca3f162d60346507e804071333ba02cd308780811a4d38804657849706bfa22ed5579fecfce116a571384580a66b8981938ccb7fd167b18b407c29104ec832aadc23cbdaa3732dee8561223288ebc80fae295bf531c560c592fbc0b91c6207a444eda0a3a62039c4dcbf5d473f95df219afb5d3e62486cefc0d2a46a4b74dc95a9d41b62a18fd8e703c9a5ba19efb5312e3bd6b10befbaec41b98920f834d0765d07c88e5262cfeb2460eee10335fa881d3bb81c560d565b1185b43ed1e794c59d73608b472e8ab0fc2f3551f733abaa60ec817a7c0de2b5066c89077adaee58ecd975b7a486e72cf850c784c02148715515cf6eaad8a35c6326cb5082f7b0a0107adfc3d62272e9989ed1a7585505268a47c426025a6d21efe0ae80c85d13e0932a68c824d3ec41697545ca5b41cf1b408c754a9d9b619691c1994008c9a945588e000266134259a2a7300c11b9aef419b992b395d7da729f3676bab04d4175bdb6a09a25ae33e8f1f3676ba3a19f11023a01815fbe0898409fe8c08e9108f1bda0fee276b236f8de2be6ea89ae09383537306c88df48afce2bcfd890b91c2d3eaf7b66bfde71515ea2af29b4a69b718ac74a9a3a7c98ce997d739849a4a7d405efe05991141efc438da73b4e8594005cbaa15807bbad6f7fb81fa0bb30e99920f155ed3dd5ee9bbe8dae491a02e645e3bc54695bca43402797b7ce2c20605629d915c1eb1538ceb270e5eed34799eb06d83bb8ba3e8cf822dce2ebb8c42b3e046283b18dd5f3c350c10a79ae3850366a9369f7c0d2c969678f6eed755c94271093abda759b4a4f90c44062517d4f113909722ff311870d02d4ef46641f6969332fe6f2e80aefc2869659ba64c30a71fd3e47bad75e3e7a30868a6e1b55d064789216fe72765379c086208f3c18129c8e8910d05a284d8765073c35b2bc48e55bf111e3efb6cdce10f05e58b458c8ca569aa4bd3c1094145d1f6bcb9bbc5ae05f2b7af0ba6431757de6c4b32e18c632df532e42920df3efdee7e7f2a01b1b3de4681d52d7e0a2b12915623980706217c507b261cce8c2205537ae968dfa89334dbc3aa6dc1bb577a11678bb0426a88d81e1f56bdf41604a4466bfb7c6781d375e775382e744ff8927582eda2f547e9c1a95ed0fbf708b0a2fd9d875549c813d1fd05b1e7eb7ffb1ba2f042f0ecdcdf94ce00256b328f7bd666c24d36a021d5f9c18cd4852660b1f9be48c479b7945e3b10755e94d552ccfa33527120778b39dac56067c9ec3afa7ff8640e5bfea7110f0edecb489d40ce54b69d62948d55d7b1a9e8b76e3ac71e02e95034dff51b062aeeeb4b7bbca395d0497ab1e95f5ce7680f724ca6b7ff98607b47b1f6d2acd5d2a60bcdaaec30c821566b75344271a83d3de459504d906d21bc5d261a0b953407514d4a622108070dce8edf2e2ac9da0b7407e62304e4a10d2f451534d296c040a9846752374ea4ef524aeb25fabfabe6d723b868ffe3db3c7fb91fe4d6a7869e1ffdf6b4e84a46f413708ea1b18fd9f8d70731ae59e1c3987ce22e2883ad274f96449b6d8c208274971fd305f7f13f7c252b1ed6bebe7aa2e5c4b082b03fd2427c7c18786ef6e2dec8ec0350bc6a75a5634b8d3bf41188d90bdbec54a67bf1e31065dd74f583d07276e73b642540181b4acc8625fd423adb99bdc27a697f686748cbe7e986aa984c51deb776d58caf38285e19cb2ab8ccff35e420fd1a067cbb4c8b20c2899fa3a0c822296654d9f45ff415f2f40f24ccd0835e5e36b56b3990cf4aeafbd42506bd9480b852df9aeaf4186f8c46cefeea1612b41a25bbb76f43b5bfdba72d46297203ebfed1f9809cb3f758900d964ea6835b9d7dcdb25eeca118bb4dd9473de1cabbffe421958a86cd1ff52a75be135dd84a360995a7d20c2a73fd24ff3a7ce61713664b0dd117e2021341b15d28e39a93dc22d015707fc95e9b7ce812edc363c00ee141170383b4bab8b4aa8cc766885861b68ff997a52c1e0333468544a5b385779330361dba4ceee8c24dc8f3f09f7363b8d7274104d5e71b6f38b8b47818a09de6f3639c3f7829f41c510e4937"}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="02e3900418fde9f9bbe6ead53c38048e9732a77d9142c302b80d19c4425cb824c1c6c348f6e11422c723025bf915578c3f241940320b045ddd43919fb46c71d4f00d850ed68922201ed8e813d3d2267775d358a5290327d85175153122c4e3b2fc90b918d9b6e9b13af903ada0cc11503f899ba8dc1e1a7a676044c8c97d8ca04d8468d936f8e6c87075f46f57daddf9b9de1950a92a7c867df9eb264d951d641128bf3ee5455ea50394920e9f5eb5"], 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "7959db58e0269e8e9a751bfedc2f3bdd"}, 0x11, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:52:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x38}}, 0x0) [ 422.849009][T11308] IPVS: ftp: loaded support on port[0] = 21 [ 422.857357][ C1] sd 0:0:1:0: [sg0] tag#1850 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.868343][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB: Test Unit Ready [ 422.875371][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.885589][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.895827][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.906086][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.916331][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.926585][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.936797][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.946994][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.957220][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.967443][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.978021][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.988244][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.998455][ C1] sd 0:0:1:0: [sg0] tag#1850 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 423.130203][T11310] input: syz0 as /devices/virtual/input/input11 [ 423.245291][T11332] IPVS: ftp: loaded support on port[0] = 21 18:52:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSKBLED(r5, 0x4b65, 0x5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r6, 0x1) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r6, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES64=r6], 0x48}}, 0x0) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40000000245ea6cc7500"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100686866001400020008000300000000000100040000000000"], 0x40}}, 0x0) 18:52:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x3d, 0x4, @thr={&(0x7f0000000140)="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", &(0x7f0000000000)="4b787cab9eb1c91e"}}, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x8, 0x0, 0x800}}}, 0xb8}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x14, 0x0, 0x4) 18:52:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x20) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c200000208004500004a537656fbbf6a2f7fac1c10bbac1414ab80004e2000089078000000000000000000000000002ee19162babfc83a5fc3df9402afdadf344824ed281e293045346cd7bce52b84b614aa317ffb52a1123a3f540e2e81a90386986e20d2a8db994f9622d838db83946953e0a71fde5d101b7c7dd41128fe3fb5163b6ff01a87129c3efdd80c7ac73a3a5296b46623c7beaf4ac416f679806ad654ad6adba59c62f3cfcaae46682be5d68433bb7cd51147fe9d3a0fedb0b081b0651685bf618cbc47fe09216de904f139b0ea8c421f75c57678a35854a12507bc5d98976446b6d845ba40051066406644d18fd344406312334cbff9a19b731493"], 0x0) r1 = msgget$private(0x0, 0x50) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/71) 18:52:45 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090400810000000002000000000000", 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r0, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x13, &(0x7f0000000100)={0x15, 0x5c}) ptrace(0x10, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) setpriority(0x0, r5, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x3) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 18:52:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void, {0x8100, 0x7, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff3", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x3, "12"}, @generic={0x8, 0x2}]}}}}}}}}, 0x0) 18:52:45 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=')\x00']) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1, r1, &(0x7f0000000200)="1000000004ffffffffa0010000000000", 0x10}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000080)=0x1000) 18:52:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/744], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@empty, 0x4e23, 0x0, 0x4e23, 0x0, 0x2}, {0x8, 0xfffffffffffffffc, 0x0, 0x4000000000000, 0x200000000000000}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x1, 0x1}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1, 0x4000000b6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'macvtap0\x00', 0x3}, 0x18) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r4, r6, r7) ioctl$TUNSETGROUP(r3, 0x400454ce, r7) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x8, 'ip6_vti0\x00', {'netdevsim0\x00'}, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 424.882610][T11397] fuse: Bad value for 'rootmode' [ 424.919146][T11397] fuse: Bad value for 'rootmode' 18:52:46 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x102]) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) prctl$PR_SET_TSC(0x1a, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r1, 0x0, r3, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) syz_emit_ethernet(0x42, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) read(r4, &(0x7f00000000c0)=""/28, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 18:52:46 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 425.417352][ C0] sd 0:0:1:0: [sg0] tag#1804 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.427976][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB: Test Unit Ready [ 425.434770][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.444678][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.454597][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.464503][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.474360][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.484184][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.494101][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.503946][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.513771][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.523593][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.533426][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.543345][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.553152][ C0] sd 0:0:1:0: [sg0] tag#1804 CDB[c0]: 00 00 00 00 00 00 00 00 [ 425.671884][T11417] FAULT_INJECTION: forcing a failure. [ 425.671884][T11417] name failslab, interval 1, probability 0, space 0, times 1 [ 425.684670][T11417] CPU: 0 PID: 11417 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 425.693419][T11417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.703546][T11417] Call Trace: [ 425.706948][T11417] dump_stack+0x1df/0x240 [ 425.711380][T11417] should_fail+0x8b7/0x9e0 [ 425.715903][T11417] __should_failslab+0x1f6/0x290 [ 425.720931][T11417] should_failslab+0x29/0x70 [ 425.725636][T11417] kmem_cache_alloc_node+0xfd/0xed0 [ 425.730920][T11417] ? __alloc_skb+0x208/0xac0 [ 425.735620][T11417] __alloc_skb+0x208/0xac0 [ 425.740150][T11417] netlink_sendmsg+0x7d3/0x14d0 [ 425.745118][T11417] ? netlink_getsockopt+0x1440/0x1440 [ 425.750577][T11417] ____sys_sendmsg+0x1370/0x1400 [ 425.755645][T11417] __sys_sendmsg+0x623/0x750 [ 425.760353][T11417] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 425.766524][T11417] ? kmsan_get_metadata+0x11d/0x180 [ 425.771830][T11417] ? kmsan_get_metadata+0x11d/0x180 [ 425.777126][T11417] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 425.783024][T11417] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 425.789272][T11417] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 425.795277][T11417] __se_sys_sendmsg+0x97/0xb0 [ 425.800066][T11417] __x64_sys_sendmsg+0x4a/0x70 [ 425.804936][T11417] do_syscall_64+0xb0/0x150 [ 425.809553][T11417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 425.815510][T11417] RIP: 0033:0x45c1d9 [ 425.819454][T11417] Code: Bad RIP value. [ 425.823564][T11417] RSP: 002b:00007f262d69cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 425.832054][T11417] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 425.840345][T11417] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 425.848382][T11417] RBP: 00007f262d69cca0 R08: 0000000000000000 R09: 0000000000000000 [ 425.856432][T11417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 425.864652][T11417] R13: 0000000000c9fb6f R14: 00007f262d69d9c0 R15: 000000000078bf0c 18:52:46 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x240, 0x0) pipe(&(0x7f0000000000)) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="010004002f8d579bfcdab4821903913e7e7cc729d6304a89e5bf73f973b89d623ed87c70000000000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0), 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040), &(0x7f00000000c0)=0x8) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x233) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x8001}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x100002}, &(0x7f00000001c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@jmp={0x5, 0x0, 0x0, 0xb, 0x7, 0x50, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) [ 426.244906][ C0] sd 0:0:1:0: [sg0] tag#1805 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.255543][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB: Test Unit Ready [ 426.262302][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.272174][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.282000][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.291834][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.301675][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.311514][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.321368][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.331227][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.341044][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.350879][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.360720][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.370567][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.380405][ C0] sd 0:0:1:0: [sg0] tag#1805 CDB[c0]: 00 00 00 00 00 00 00 00 [ 426.388194][ C0] sd 0:0:1:0: [sg0] tag#1806 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.398857][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB: Test Unit Ready [ 426.405560][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.415386][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.425221][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.435057][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.444894][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.454809][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.464650][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.474568][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.484392][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.494203][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.504024][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.514453][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.524277][ C0] sd 0:0:1:0: [sg0] tag#1806 CDB[c0]: 00 00 00 00 00 00 00 00 [ 426.532144][ C0] sd 0:0:1:0: [sg0] tag#1807 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.542754][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB: Test Unit Ready [ 426.549377][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.559181][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.568992][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.578796][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.588588][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.598755][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.608571][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.618406][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.628252][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.638084][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.648074][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.657889][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.668034][ C0] sd 0:0:1:0: [sg0] tag#1807 CDB[c0]: 00 00 00 00 00 00 00 00 18:52:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000180)=0x1) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x7, 0x4) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000280)={0x5, "893fcd3f8fa62f701d58567613d262283d3d369990ee07d0de7893d66b177b52", 0x20, 0x2, 0x8000, 0x4, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="92420d50006ea8d5c3e09623bfe9c993d4d90ed44fa5c88fb345f25c0839bcefacb94fab0dbf285811d2890f5b7bc9847019571b668b8d6ec8f8dd46257e350154893847d8bc8b743c1d672c9a4949231f05430d3d625a6878000000000000000000"], 0x40}}, 0x0) 18:52:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r6, 0x1) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r6, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) r7 = accept4(r6, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000180)=0x80, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r7, 0x8010661b, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)=ANY=[@ANYBLOB="a0010000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fedbdf25020000007c0001801400020076657468305f746f5f626f6e6400000014000200626f6e6430000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000000800030000000000140002007767300000000000000000000000000008000300030000001400020067656e657665300000000000000000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300020000004400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000140002006d61637365633000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006272696467653000000000000000000060000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="070000000000000008000100", @ANYRES32=r5, @ANYBLOB="080003000300000008000100", @ANYRES32=r8, @ANYBLOB="1400020076657468315f6d61637674617000000050000180080003000200000014000200766972745f776966693000000000000008000300020000001400020076657468315f746f5f626f6e64000000140002006d6163766c616e310000000000000000"], 0x1a0}, 0x1, 0x0, 0x0, 0x20000804}, 0x4000000) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000100000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="3400000001000100"/20, @ANYRES32=r11, @ANYBLOB="0b00000000000000000000000a000100727376703600000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r11}}, 0x24}}, 0x0) [ 428.716374][T11499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.780687][T11504] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.817660][T11499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.864298][T11499] device ipvlan2 entered promiscuous mode [ 429.126474][T11506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:52:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x1, 0x0, 0x0, 0xc, 0x8001}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYRES32=r0], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 18:52:50 executing program 5: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x0, 0x1ff, 0x1, 0x400, 0x8, 0xffffffff, 0x2, 0x8}}) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x5, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000180)=0x401) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x30281, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f00000003c0)={0x1, 0x0, {0x42a, 0x401, 0x5, 0x4}}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048004}, 0x885) r5 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x3f, 0x40801) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r5, &(0x7f0000000540)="f8ecbf43bb6405bbce7988d62ccd1d68edd85615d87194e22763053581f97bbf54e1e34b9722fb88721bb494f84ce0c4ac89f0092e27ae30d7429f55c9ec63a3a763ba4defa8f73879e16a2bc4b94c2f6e2e8b24beffdc0498e7817f7cce", &(0x7f00000005c0)=@tcp6=r1, 0x1}, 0x20) linkat(r1, &(0x7f0000000640)='./file0\x00', r3, &(0x7f0000000680)='./file0\x00', 0x1400) sendmsg$nl_netfilter(r3, &(0x7f00000009c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000700)={0x27c, 0x12, 0x4, 0x301, 0x3, 0x25dfdbfe, {0x0, 0x0, 0xa}, [@nested={0x267, 0x18, 0x0, 0x1, [@generic="a54fc00f296a04f9ec1b7669b9000c3d941a16c088b3159f4b69c4a886ff8e4203e055c978da33ca1456ee3a006ba11416728a74e0a38553ca6bd1c5c986c599ca2f107bcf3b018fd364b39833be830fb00620e4db08b5d556ba14e417fc12684e9ff02e308f76d88e70ccb8f14b2f9f8731587f3c0830824723e80f70c527beb8fd23549ed3050804227ae28888a5ac27390c014898bbf523ecf6eef06982ea", @generic="355bb457f805fc61b100b402c87107c397ab9470520602df2e", @generic="0998e1ebb00f128d864156ce4316f7bcfaf21db4bc4345f8c988f440161d59a335503a16ae2ef72d75432c91426ed33b66fb7f135e2960f371f0499dc91bc2d0fca453f8f9dae0f4b212b2709cc92bd3ec5aebacc35606388a002bc3f45a05aa13046f3055a567e5a6fc3f67fe3cc49ee86e7919553cc297e5eef0d6fb604d3e1377b6a08656c4614230cffcfdc30a600bd7ee5e9f524b346dd6c79feaded467e2079dc5649f400e70a3d042ea11e4197a5527f50506a124", @generic="760139ebc7eef46814a4165e03b8f463d87d08bda6eb6a41ee2c82c58136df46c1d0ac75ec48538bf35af1f090f46f045622b3a9b5b159124f3ef45a915b90ec7de12ece20f4d49d983d239c29c55668ac4829bade5c9af9950547bcdb0b5a04d848970c323c675b2a6829e06a2e3078c81b7788d4f7356e79225de9c3c9fe7083da2bb8164928c601a35ba73bf585bce2f17a67a8ccea5c3eaa1c72aef4e2e9e661b8da86224b871748a6bdc8a99ef7369d30a7bfd8c9af7c5cf08ce9dc709567ab17059b04e2f0e492023fb8608d1fbe8b1bfdb29251699e84b8ad3a4240d2156808c7ab055b97fd8709564420894c3058"]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000a00)={0x1, @pix={0x9, 0x4, 0x50323234, 0x1, 0x3, 0x5, 0x5, 0x400, 0x1, 0x6, 0x2, 0x2}}) ioctl$SIOCPNADDRESOURCE(r5, 0x89e0, &(0x7f0000000b00)=0x4) sync() [ 429.466527][T11516] sg_write: data in/out 65499/408 bytes for SCSI command 0x0-- guessing data in; [ 429.466527][T11516] program syz-executor.2 not setting count and/or reply_len properly 18:52:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = getuid() r3 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="080000bc3bf80000ac3531840000781791f3181be0206b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b002e5de425bef96b39bc9a8a5beebff4d31b3ef51873d", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3], 0x1c}, 0x0) r4 = getuid() r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) r6 = getuid() r7 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r6, @ANYRES32=r7], 0x1c}, 0x0) r8 = getuid() r9 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r8, @ANYRES32=r9], 0x1c}, 0x0) getgroups(0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r3, r5, r7, r9]) r10 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRESDEC, @ANYRESDEC, @ANYRES32=r1, @ANYBLOB="51f6330f2f6e1607576d4732daf9461467c16664a252af557c976ac71ed756cf03bea4b203a7f40c5e97e0a1540cfcb445c54f08123aeb094d6dffff1416ab3231d89af18d205da1c815453e6575df20b4f9edaaf4e33b9283c7c89d81442d4c3e906f2c258a84f45e372eabc79981f5088697e303414088af530b8284e90ca12dcc2efac7abe5fcb97cfcc054f7fa580335bf2db4fb0ef4703fc9782887717920cab93ad005660a2718cc468a353938119325f7784f03985684042e993f65c4"], 0x40}}, 0x0) 18:52:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:52:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) [ 430.552047][T11532] IPVS: ftp: loaded support on port[0] = 21 [ 431.093595][T11532] chnl_net:caif_netlink_parms(): no params data found 18:52:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x20008890) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80880, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) getsockname$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000180)=0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) shutdown(r8, 0x1) connect$inet(r8, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r8, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, r8, &(0x7f0000000380)={r3, r0, 0xfffffffb}) [ 431.180438][T11519] sg_write: data in/out 65499/408 bytes for SCSI command 0x0-- guessing data in; [ 431.180438][T11519] program syz-executor.2 not setting count and/or reply_len properly [ 431.296766][T11655] QAT: Invalid ioctl [ 431.328413][T11657] QAT: Invalid ioctl 18:52:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r5, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 431.480635][T11532] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.487926][T11532] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.497976][T11532] device bridge_slave_0 entered promiscuous mode [ 431.560962][T11532] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.568240][T11532] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.577899][T11532] device bridge_slave_1 entered promiscuous mode 18:52:52 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x7fff, 0x4) [ 431.829477][T11532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.938776][T11532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:52:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x145000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000100)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) [ 432.098593][T11532] team0: Port device team_slave_0 added [ 432.150964][T11532] team0: Port device team_slave_1 added [ 432.297263][T11532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.304576][T11532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.330877][T11532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.441744][T11532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.448802][T11532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.474948][T11532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.768473][T11532] device hsr_slave_0 entered promiscuous mode [ 432.803025][T11532] device hsr_slave_1 entered promiscuous mode 18:52:53 executing program 2: 18:52:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="af02e556857c7593c1f2fd15399b"], 0x40}}, 0x0) [ 432.842321][T11532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.850179][T11532] Cannot create hsr debugfs directory 18:52:54 executing program 2: [ 433.511991][T11532] netdevsim netdevsim5 netdevsim0: renamed from eth0 18:52:54 executing program 2: [ 433.580063][T11532] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 433.647150][T11532] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 433.706702][T11532] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 434.070707][T11532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.104040][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.114184][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.147581][T11532] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.175942][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.186928][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.196274][ T3822] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.203553][ T3822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.271832][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.281479][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.291421][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.300642][ T3822] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.307837][ T3822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.316906][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.327786][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.338573][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.349748][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.360233][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.370653][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.381065][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.390704][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.428285][T11532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.442097][T11532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.534729][T11532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 434.579865][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.589690][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.599450][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 434.609118][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.617879][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.666455][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.677165][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.762731][T11532] device veth0_vlan entered promiscuous mode [ 434.785932][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.795660][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.822830][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.832040][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 434.850024][T11532] device veth1_vlan entered promiscuous mode [ 434.925067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 434.934538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 434.944186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 434.954142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 434.970997][T11532] device veth0_macvtap entered promiscuous mode [ 435.005217][T11532] device veth1_macvtap entered promiscuous mode [ 435.063453][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.078489][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.088639][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.101680][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.111754][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.122632][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.132600][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.143228][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.153306][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.163841][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.177634][T11532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 435.186736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 435.196299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 435.205705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 435.215607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.315194][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.326315][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.336380][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.346952][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.356986][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.367541][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.377558][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.388783][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.398852][T11532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.409442][T11532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.423244][T11532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.435317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.445332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:52:56 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 18:52:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000002c0)={{0x1, 0x3, 0x6, 0x1, 0xfffffff8}, 0x73, 0x2, 'id1\x00', 'timer0\x00', 0x0, 0xe1b2, 0xffffffffffffffc5, 0x4, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', r7, 0x2f, 0x75, 0x7f, 0x0, 0x6, @empty, @remote, 0x80, 0x0, 0x1, 0x1f}}) r9 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r10, @ANYBLOB="0800de71ac6f00", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 18:52:56 executing program 2: 18:52:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) r5 = socket(0x10, 0x2, 0x0) dup2(r5, r4) 18:52:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x4, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x4, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x83, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth1_virt_wifi\x00', {0x1}, 0x29}) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f00000000c0)=0x2000000000000074, 0x4) syz_open_procfs(0x0, 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x14b6}, 0x40204, 0x400, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0x68, 0x404c085, 0x0, 0x0) 18:52:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000400)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="080025bd7000fcdbef1d145026002002000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x2004085c) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x44, r6, 0x300, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40080}, 0x2004c000) shutdown(0xffffffffffffffff, 0x1) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044001) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRES32], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 436.186286][T11805] IPVS: ftp: loaded support on port[0] = 21 18:52:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="54503e81d63d"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 18:52:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x10001, "4932dcf8d74c77cb3f5304d6b60c3d0a7b4060b0f2061dcbcdde8a04e89fa7b8", 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 18:52:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 18:52:57 executing program 5: 18:52:57 executing program 2: 18:52:58 executing program 3: 18:52:58 executing program 5: 18:52:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="080002003c367ce7aa1d1f7e357e5e0f0376602d960cbf73c9bbf5934e2f1214dbcd79b3b67b6371df1b1d3eee8e2780d4539b1956c6ba07fe8669dd5597c4871cbc74802620f8b13fa5d964a4b73a", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 18:52:58 executing program 2: [ 438.126113][T11805] IPVS: ftp: loaded support on port[0] = 21 [ 438.478942][ T297] tipc: TX() has been purged, node left! 18:52:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x23c, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x4}}}}, 0x298) 18:52:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:52:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mtu(r2, 0x0, 0x15, 0x0, &(0x7f0000000040)) 18:52:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 18:52:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 18:52:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r4, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x204, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x3ff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xfe01}, {0x8, 0x15, 0xa578}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfffb}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x9a}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xfff7}, {0x8, 0x15, 0x1ff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x604e}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x1ff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffffda22}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x1f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x9}}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000015}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r11, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000000c0)={r11, 0x7a}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r12, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="898016474b12c2f4e5a5db0ac74af222a763d17f8ba99da21a96b3fe9c4254f94a2eaab796bc6d5752dd767e9f3610d87fccb6c68729a45bf8e54a7cd86f3a5167e9363f4eb0cd194b3f689bd308cdd63cc9aab0442fb37870d8d870347b5d8ad2c955fd5a7dd79867f9eab772c76c46920a494f3855afe8a2cb41b981db6e68d3a63492a18c75eee2bce11464c1cda89bd3733fcc6067065f80dcdbb3233860901f0e31dc5a2e17d59a0a3fb17a6801618929b74e2c89c7056bba6deebdf632ee2372bd56e2733db7fe33d986baaa1e1e15f8cf5abeb94e7664d15a1434b3067c05029dcea95bd40256326d8afa8a24b3cf2049e1c50af99fc58869dc6f609dedcf822ab09b26395dc3c5ef29044f266f363497fc046201ae91c57947248921cf742355cd7b6b55d0f36ba86eb13f44badf9a41bf3c63d5f39306dd2d753ffc5eeb1a8ef5336d7233"], 0x40}}, 0x0) 18:52:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 18:52:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r4 = syz_open_pts(r3, 0x0) fcntl$setstatus(r4, 0x4, 0x102000) 18:52:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:53:00 executing program 1: clone(0x61000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:53:00 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) socket(0x11, 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:53:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:53:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}], 0x20}}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:53:00 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 18:53:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) 18:53:01 executing program 5: msgctl$IPC_SET(0x0, 0x1, 0x0) getgroups(0x1, &(0x7f0000000540)=[0xee00]) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x1140, 0x0, 0x1f, 0x4, 0x7ff, 0x4, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x11}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x9]}}]}, 0x5c}}, 0x0) 18:53:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 18:53:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000000c0)=""/4112, 0x1010}], 0xfffffffffffff35}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 18:53:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102000) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) dup3(r4, r3, 0x0) 18:53:01 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 442.068875][ T297] tipc: TX() has been purged, node left! 18:53:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}], 0x18}, 0x0) 18:53:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 18:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x1000, &(0x7f00004cf000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:53:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x10, 0x0, 0x162}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:53:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:53:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80b7c74f9623c64f}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x10c, r7, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa014101}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x40008) r11 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) getsockopt$IP6T_SO_GET_INFO(r11, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f00000003c0)=0x54) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r12}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:53:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x18, 0x0, @wg=@data}}}}}, 0x0) 18:53:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000140)) 18:53:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004cf000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x0, 0x6, @private2, 0x5}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x68) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001008) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:53:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:53:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:53:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) 18:53:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) pipe(0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 18:53:04 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 18:53:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800b4d1a75b72001400028008000100", @ANYRES32=r5, @ANYBLOB="080002006f2145f39b6f1b0e9c9203961dba8b2ea5d9f907c2e7ae41196c323f5fccef376ba2bcf0149fd109d6376410426b6cac53c749608946e414f4fde43cf0ed5ef31051390b9babd3eae082a1186c7f328a83c373e82a1976b33dbceb4f224977fc7c53861c6f81bb6d267aab35c6c2ff771b5c", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 18:53:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x40000a498) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x163042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:53:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 18:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="f7f1"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x23c, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x4}}}}, 0x298) socket$inet6(0xa, 0x0, 0x0) 18:53:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) dup2(r3, r2) getdents64(r2, &(0x7f0000000980)=""/37, 0x25) 18:53:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 18:53:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44007600120001040000f50700000000002148ebfd9b07a962a27b52000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000001000000c200fedbdf0425ebb879840000000000", @ANYRES32=r5, @ANYBLOB="0200180008000800", @ANYRES32=r7, @ANYBLOB="08000a00030000000a0001000180c20000010000"], 0x38}}, 0x4000080) 18:53:05 executing program 5: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x7, 0x0}, 0x30) 18:53:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:53:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x0, 0x0, @loopback, @mcast2}}}}}, 0x36) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 18:53:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r6, 0x0, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x7f, 0x8, 0x80000000, 0x4, 0x100}, 0x14) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r9, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x48, "7eb6c41819774eeee2bcafb0285ed1c68d307227b50ff01e1d9982617b127816fe1379577d9d3a1244ef629396788048201aa9ca05b67ee241ca8a459265c8a5e63936231df6e278"}, &(0x7f0000000100)=0x6c) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 18:53:05 executing program 1: rt_sigpending(0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x7, 0x0}, 0x30) 18:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="f7f1"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x23c, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x4}}}}, 0x298) socket$inet6(0xa, 0x2, 0x0) 18:53:05 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:53:05 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) membarrier(0x8, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f00000001c0)={0xfff, 0x0, [0xffe1, 0x9, 0x3, 0x6, 0x81], 0x1b}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8010, 0xffffffffffffffff, 0x0) 18:53:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 18:53:07 executing program 1: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x7, 0x0}, 0x30) 18:53:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', r9}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010000fff000000000000000000000000ad134f72b72559ec8d6aaae8ef2102e8a74272ba22511332f10ff461692f2908e241014d9909684447afd306a7b14a68b355", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 18:53:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/119, 0x77}], 0x1, 0x0) 18:53:07 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xe0905000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 18:53:07 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:53:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000011ec2cb90000000000f4000085000000200000009500000000000000001c1353067283d30812db8ae56a64c05f948fb0c8d95fd844fb74618e86c9b75154a88729b5fdb4b4fb08502afc1adc90b190e0bcc231d565ce7643f5b838cbca20682aa4667700b2fe0ce80000000000001ec192b8b449451682204c84e7ec1c2d73f9b542c76cb5cf6ef9d85f47f8ed7c0c55c6a68373762c922c0f5d435066"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x4f, &(0x7f0000000100)="7f3d5e7a9e3efa339e3c7b7f07d2", 0x0, 0x409}, 0x28) [ 446.396111][T12162] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) fstat(0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x30, r0, 0x180000000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x80f, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}, 0x1, 0x3601}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', r5, 0x2f, 0x81, 0x6, 0xec1, 0x9, @ipv4={[], [], @empty}, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x700, 0x5, 0x6}}) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x80203, 0x0) fgetxattr(r6, &(0x7f00000002c0)=@random={'osx.', 'syztnl1\x00'}, &(0x7f0000000300)=""/102, 0x66) connect$inet(r1, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) 18:53:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1410"], 0x1014}], 0x1, 0x0) 18:53:07 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x7, 0x0}, 0x30) 18:53:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 18:53:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x8) [ 446.839432][T12187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:53:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:53:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) [ 447.041740][T12207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:53:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000140)) [ 447.286651][T12217] ===================================================== [ 447.293833][T12217] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 447.301458][T12217] CPU: 1 PID: 12217 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 447.310304][T12217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.320515][T12217] Call Trace: [ 447.323818][T12217] dump_stack+0x1df/0x240 [ 447.328239][T12217] kmsan_report+0xf7/0x1e0 [ 447.332644][T12217] __msan_warning+0x58/0xa0 [ 447.337136][T12217] bpf_skb_load_helper_32+0xee/0x2d0 [ 447.342527][T12217] ___bpf_prog_run+0x214d/0x97a0 [ 447.347455][T12217] ? inet_sendmsg+0x2d8/0x2e0 [ 447.352138][T12217] ? ____sys_sendmsg+0x10e2/0x1400 [ 447.357242][T12217] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 447.363576][T12217] __bpf_prog_run32+0x101/0x170 [ 447.368431][T12217] ? skb_pull+0x14a/0x240 [ 447.372752][T12217] ? kmsan_get_metadata+0x4f/0x180 [ 447.377856][T12217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.383650][T12217] ? ___bpf_prog_run+0x97a0/0x97a0 [ 447.388750][T12217] packet_rcv+0x70f/0x2150 [ 447.393169][T12217] ? packet_sock_destruct+0x1e0/0x1e0 [ 447.398530][T12217] dev_queue_xmit_nit+0x11a0/0x1280 [ 447.403753][T12217] dev_hard_start_xmit+0x20c/0xa70 [ 447.408888][T12217] __dev_queue_xmit+0x2f8d/0x3b20 [ 447.413901][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 447.419091][T12217] ? kmsan_memcpy_metadata+0xb/0x10 [ 447.424284][T12217] dev_queue_xmit+0x4b/0x60 [ 447.428780][T12217] neigh_resolve_output+0xab0/0xb40 [ 447.433990][T12217] ? neigh_event_ns+0x350/0x350 [ 447.438830][T12217] ip6_finish_output2+0x20fb/0x2620 [ 447.444050][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 447.449239][T12217] __ip6_finish_output+0x824/0x8e0 [ 447.454345][T12217] ip6_finish_output+0x166/0x410 [ 447.459275][T12217] ip6_output+0x60a/0x770 [ 447.463615][T12217] ? ip6_output+0x770/0x770 [ 447.468112][T12217] ? ac6_seq_show+0x200/0x200 [ 447.472774][T12217] ip6_local_out+0x164/0x1d0 [ 447.477362][T12217] ip6_push_pending_frames+0x213/0x4f0 [ 447.482831][T12217] rawv6_sendmsg+0x4233/0x5c30 [ 447.487587][T12217] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 447.493666][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 447.498860][T12217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.504665][T12217] ? udp_cmsg_send+0x5d0/0x5d0 [ 447.509418][T12217] ? compat_rawv6_ioctl+0x100/0x100 [ 447.514625][T12217] inet_sendmsg+0x2d8/0x2e0 [ 447.519126][T12217] ? inet_send_prepare+0x600/0x600 [ 447.524242][T12217] ____sys_sendmsg+0x10e2/0x1400 [ 447.529184][T12217] __sys_sendmmsg+0x60e/0xd80 [ 447.533866][T12217] ? kmsan_get_metadata+0x4f/0x180 [ 447.538982][T12217] ? kmsan_internal_set_origin+0x75/0xb0 [ 447.544616][T12217] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 447.550522][T12217] ? kmsan_check_memory+0xd/0x10 [ 447.555447][T12217] ? _copy_to_user+0x12e/0x1d0 [ 447.560199][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 447.565384][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 447.570571][T12217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.576361][T12217] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 447.582504][T12217] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 447.588393][T12217] __se_sys_sendmmsg+0xbd/0xe0 [ 447.593167][T12217] __x64_sys_sendmmsg+0x56/0x70 [ 447.598013][T12217] do_syscall_64+0xb0/0x150 [ 447.602524][T12217] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.608405][T12217] RIP: 0033:0x45c1d9 [ 447.612281][T12217] Code: Bad RIP value. [ 447.616336][T12217] RSP: 002b:00007fc6cacd0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 447.624760][T12217] RAX: ffffffffffffffda RBX: 0000000000025b00 RCX: 000000000045c1d9 [ 447.632740][T12217] RDX: 0000000000000001 RSI: 0000000020002e80 RDI: 0000000000000004 [ 447.641654][T12217] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 447.649619][T12217] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 447.659683][T12217] R13: 0000000000c9fb6f R14: 00007fc6cacd19c0 R15: 000000000078bf0c [ 447.667656][T12217] [ 447.669976][T12217] Uninit was stored to memory at: [ 447.675004][T12217] kmsan_internal_chain_origin+0xad/0x130 [ 447.680815][T12217] __msan_chain_origin+0x50/0x90 [ 447.685742][T12217] ___bpf_prog_run+0x6cbe/0x97a0 [ 447.690671][T12217] __bpf_prog_run32+0x101/0x170 [ 447.695512][T12217] packet_rcv+0x70f/0x2150 [ 447.699919][T12217] dev_queue_xmit_nit+0x11a0/0x1280 [ 447.705106][T12217] dev_hard_start_xmit+0x20c/0xa70 [ 447.710305][T12217] __dev_queue_xmit+0x2f8d/0x3b20 [ 447.715335][T12217] dev_queue_xmit+0x4b/0x60 [ 447.719874][T12217] neigh_resolve_output+0xab0/0xb40 [ 447.725057][T12217] ip6_finish_output2+0x20fb/0x2620 [ 447.730324][T12217] __ip6_finish_output+0x824/0x8e0 [ 447.735420][T12217] ip6_finish_output+0x166/0x410 [ 447.740340][T12217] ip6_output+0x60a/0x770 [ 447.744653][T12217] ip6_local_out+0x164/0x1d0 [ 447.749228][T12217] ip6_push_pending_frames+0x213/0x4f0 [ 447.754673][T12217] rawv6_sendmsg+0x4233/0x5c30 [ 447.759423][T12217] inet_sendmsg+0x2d8/0x2e0 [ 447.763915][T12217] ____sys_sendmsg+0x10e2/0x1400 [ 447.768835][T12217] __sys_sendmmsg+0x60e/0xd80 [ 447.773514][T12217] __se_sys_sendmmsg+0xbd/0xe0 [ 447.778260][T12217] __x64_sys_sendmmsg+0x56/0x70 [ 447.783113][T12217] do_syscall_64+0xb0/0x150 [ 447.788647][T12217] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.794518][T12217] [ 447.796825][T12217] Uninit was stored to memory at: [ 447.801836][T12217] kmsan_internal_chain_origin+0xad/0x130 [ 447.807560][T12217] __msan_chain_origin+0x50/0x90 [ 447.812486][T12217] ___bpf_prog_run+0x6c64/0x97a0 [ 447.817408][T12217] __bpf_prog_run32+0x101/0x170 [ 447.822241][T12217] packet_rcv+0x70f/0x2150 [ 447.826643][T12217] dev_queue_xmit_nit+0x11a0/0x1280 [ 447.831847][T12217] dev_hard_start_xmit+0x20c/0xa70 [ 447.836956][T12217] __dev_queue_xmit+0x2f8d/0x3b20 [ 447.841974][T12217] dev_queue_xmit+0x4b/0x60 [ 447.846570][T12217] neigh_resolve_output+0xab0/0xb40 [ 447.851762][T12217] ip6_finish_output2+0x20fb/0x2620 [ 447.856951][T12217] __ip6_finish_output+0x824/0x8e0 [ 447.862049][T12217] ip6_finish_output+0x166/0x410 [ 447.866970][T12217] ip6_output+0x60a/0x770 [ 447.871289][T12217] ip6_local_out+0x164/0x1d0 [ 447.875866][T12217] ip6_push_pending_frames+0x213/0x4f0 [ 447.881311][T12217] rawv6_sendmsg+0x4233/0x5c30 [ 447.886059][T12217] inet_sendmsg+0x2d8/0x2e0 [ 447.890570][T12217] ____sys_sendmsg+0x10e2/0x1400 [ 447.895506][T12217] __sys_sendmmsg+0x60e/0xd80 [ 447.900171][T12217] __se_sys_sendmmsg+0xbd/0xe0 [ 447.904922][T12217] __x64_sys_sendmmsg+0x56/0x70 [ 447.909769][T12217] do_syscall_64+0xb0/0x150 [ 447.914259][T12217] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.920133][T12217] [ 447.922444][T12217] Local variable ----regs@__bpf_prog_run32 created at: [ 447.929283][T12217] __bpf_prog_run32+0x87/0x170 [ 447.934032][T12217] __bpf_prog_run32+0x87/0x170 [ 447.938771][T12217] ===================================================== [ 447.945684][T12217] Disabling lock debugging due to kernel taint [ 447.951818][T12217] Kernel panic - not syncing: panic_on_warn set ... [ 447.958395][T12217] CPU: 1 PID: 12217 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 447.968452][T12217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.978492][T12217] Call Trace: [ 447.981774][T12217] dump_stack+0x1df/0x240 [ 447.986095][T12217] panic+0x3d5/0xc3e [ 447.990012][T12217] kmsan_report+0x1df/0x1e0 [ 447.994504][T12217] __msan_warning+0x58/0xa0 [ 447.998999][T12217] bpf_skb_load_helper_32+0xee/0x2d0 [ 448.004274][T12217] ___bpf_prog_run+0x214d/0x97a0 [ 448.009208][T12217] ? inet_sendmsg+0x2d8/0x2e0 [ 448.013872][T12217] ? ____sys_sendmsg+0x10e2/0x1400 [ 448.018975][T12217] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 448.025304][T12217] __bpf_prog_run32+0x101/0x170 [ 448.030151][T12217] ? skb_pull+0x14a/0x240 [ 448.034483][T12217] ? kmsan_get_metadata+0x4f/0x180 [ 448.039699][T12217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.045507][T12217] ? ___bpf_prog_run+0x97a0/0x97a0 [ 448.050607][T12217] packet_rcv+0x70f/0x2150 [ 448.055023][T12217] ? packet_sock_destruct+0x1e0/0x1e0 [ 448.060401][T12217] dev_queue_xmit_nit+0x11a0/0x1280 [ 448.065691][T12217] dev_hard_start_xmit+0x20c/0xa70 [ 448.070805][T12217] __dev_queue_xmit+0x2f8d/0x3b20 [ 448.075818][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 448.081011][T12217] ? kmsan_memcpy_metadata+0xb/0x10 [ 448.086202][T12217] dev_queue_xmit+0x4b/0x60 [ 448.090692][T12217] neigh_resolve_output+0xab0/0xb40 [ 448.095888][T12217] ? neigh_event_ns+0x350/0x350 [ 448.100724][T12217] ip6_finish_output2+0x20fb/0x2620 [ 448.105920][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 448.111106][T12217] __ip6_finish_output+0x824/0x8e0 [ 448.116212][T12217] ip6_finish_output+0x166/0x410 [ 448.121151][T12217] ip6_output+0x60a/0x770 [ 448.125480][T12217] ? ip6_output+0x770/0x770 [ 448.129966][T12217] ? ac6_seq_show+0x200/0x200 [ 448.134641][T12217] ip6_local_out+0x164/0x1d0 [ 448.139235][T12217] ip6_push_pending_frames+0x213/0x4f0 [ 448.144770][T12217] rawv6_sendmsg+0x4233/0x5c30 [ 448.149529][T12217] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 448.155611][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 448.160797][T12217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.166598][T12217] ? udp_cmsg_send+0x5d0/0x5d0 [ 448.171345][T12217] ? compat_rawv6_ioctl+0x100/0x100 [ 448.176526][T12217] inet_sendmsg+0x2d8/0x2e0 [ 448.181019][T12217] ? inet_send_prepare+0x600/0x600 [ 448.186117][T12217] ____sys_sendmsg+0x10e2/0x1400 [ 448.191054][T12217] __sys_sendmmsg+0x60e/0xd80 [ 448.195729][T12217] ? kmsan_get_metadata+0x4f/0x180 [ 448.200828][T12217] ? kmsan_internal_set_origin+0x75/0xb0 [ 448.206444][T12217] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 448.212330][T12217] ? kmsan_check_memory+0xd/0x10 [ 448.217271][T12217] ? _copy_to_user+0x12e/0x1d0 [ 448.222024][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 448.227208][T12217] ? kmsan_get_metadata+0x11d/0x180 [ 448.232390][T12217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.238196][T12217] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 448.244333][T12217] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 448.250214][T12217] __se_sys_sendmmsg+0xbd/0xe0 [ 448.254969][T12217] __x64_sys_sendmmsg+0x56/0x70 [ 448.259810][T12217] do_syscall_64+0xb0/0x150 [ 448.264301][T12217] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.270176][T12217] RIP: 0033:0x45c1d9 [ 448.274045][T12217] Code: Bad RIP value. [ 448.278092][T12217] RSP: 002b:00007fc6cacd0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 448.286486][T12217] RAX: ffffffffffffffda RBX: 0000000000025b00 RCX: 000000000045c1d9 [ 448.294439][T12217] RDX: 0000000000000001 RSI: 0000000020002e80 RDI: 0000000000000004 [ 448.302394][T12217] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 448.310359][T12217] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 448.318313][T12217] R13: 0000000000c9fb6f R14: 00007fc6cacd19c0 R15: 000000000078bf0c [ 448.327446][T12217] Kernel Offset: 0xac00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 448.338969][T12217] Rebooting in 86400 seconds..