Warning: Permanently added '10.128.1.10' (ECDSA) to the list of known hosts. 2020/07/21 14:31:15 fuzzer started 2020/07/21 14:31:15 dialing manager at 10.128.0.26:46529 2020/07/21 14:31:16 syscalls: 2970 2020/07/21 14:31:16 code coverage: enabled 2020/07/21 14:31:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 14:31:16 extra coverage: enabled 2020/07/21 14:31:16 setuid sandbox: enabled 2020/07/21 14:31:16 namespace sandbox: enabled 2020/07/21 14:31:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 14:31:16 fault injection: enabled 2020/07/21 14:31:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 14:31:16 net packet injection: enabled 2020/07/21 14:31:16 net device setup: enabled 2020/07/21 14:31:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 14:31:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 14:31:16 USB emulation: /dev/raw-gadget does not exist 14:34:36 executing program 0: syzkaller login: [ 285.767321][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 286.003466][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 286.209680][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.217930][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.227245][ T8456] device bridge_slave_0 entered promiscuous mode [ 286.239638][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.247646][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.256983][ T8456] device bridge_slave_1 entered promiscuous mode [ 286.304954][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.319714][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.368143][ T8456] team0: Port device team_slave_0 added [ 286.379551][ T8456] team0: Port device team_slave_1 added [ 286.423460][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.430513][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.456735][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.470985][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.478249][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.505316][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.711522][ T8456] device hsr_slave_0 entered promiscuous mode [ 286.865119][ T8456] device hsr_slave_1 entered promiscuous mode [ 287.226316][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 287.401207][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 287.570648][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 287.741073][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.041646][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.071447][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.081195][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.098276][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.114810][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.125018][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.134372][ T2305] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.141566][ T2305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.199872][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.211214][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.227910][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.237319][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.247047][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.256424][ T2305] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.263765][ T2305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.272689][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.283529][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.294426][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.304881][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.315243][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.325487][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.335836][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.345470][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.355711][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.365405][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.383971][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.393600][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.428165][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.441962][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.472099][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.517736][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.528094][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.575753][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.585445][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.603809][ T8456] device veth0_vlan entered promiscuous mode [ 288.611104][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.621019][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.655709][ T8456] device veth1_vlan entered promiscuous mode [ 288.696921][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.706774][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.716080][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.725895][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.742156][ T8456] device veth0_macvtap entered promiscuous mode [ 288.759592][ T8456] device veth1_macvtap entered promiscuous mode [ 288.793792][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.803305][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.812563][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.821924][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.832027][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.851128][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.859123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.869077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:34:40 executing program 0: 14:34:40 executing program 0: 14:34:40 executing program 0: 14:34:40 executing program 0: 14:34:40 executing program 0: 14:34:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x347840, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x7, &(0x7f0000000440)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x6, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:34:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0xa, &(0x7f0000000080)=0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x80840) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'syzkaller0\x00'}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x800fe) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f0000000040)}]) r6 = socket(0x2, 0x3, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r7 = dup(r6) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) write$P9_RREMOVE(r8, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 14:34:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/180, 0xb4}], 0x1, 0x400000000000000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000004c0)={0xa, @sliced={0x0, [0x3, 0x8001, 0x200, 0x3, 0x9, 0xff, 0xa18, 0x6, 0xffff, 0x5, 0x7, 0x400, 0xffff, 0x3, 0x40, 0x2, 0x5, 0x8f0, 0x8001, 0x9, 0xf71a, 0x20, 0xfff, 0xf240, 0x6, 0x6, 0x4, 0x2, 0x3f, 0x3, 0x0, 0xfffa, 0x8, 0x167b, 0x0, 0x2, 0xcb1, 0x8, 0x8c5, 0x3, 0x9, 0x0, 0x8, 0x7, 0x8, 0x7, 0x5, 0x8], 0x7}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) 14:34:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000002c0)="b42201f52db6d7a054565d99c5debc169f4ab911fa999a20e2dff147a9866958b2d5756fb4cd99de32ab7d2ece37290f07790848163f43e98bd030fa7d8e0d884fb1ed34f4601bcaf7bda95720b17ceb1f7ad11081c13a4f3e0fee3eb90904c941aaa0ba6c23f9dd9b936bea43c871fda5020a5d4c15845119fd00c8516aa9f0fc3b8bed829000e3d9d45a8155a92ff85e2abc4c43afe6097f318a4b55a094a65886d04475f22863ddeec2a54978b883aca5fda2cbb9e77c22b91e76dce5535870e9854a9acd89686ddba6a652337c38018d257946e6"}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x2, 0x3, {0x54, 0x0, 0x8001, {0xfeb}, {}, @ramp={0x5, 0x0, {0x3ff, 0x401, 0x1, 0x1f}}}, {0x55, 0x0, 0x1000, {0xfffa}, {0x6, 0x8001}, @cond=[{0x3, 0x42, 0x1, 0x3, 0x3, 0x1}, {0x0, 0x3, 0x2, 0x871, 0x67, 0x774f}]}}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.985389][ T8698] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:34:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x6c, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:hald_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008800}, 0x80) write$apparmor_current(r2, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x0, 0x7fffffff, 0xfffffffffffffff9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000500000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="eb47772f4e9917a08c0000000000f534"], 0x28}}, 0x0) [ 291.246494][ T8709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.258934][ T8709] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 291.273237][ T32] audit: type=1400 audit(1595342082.290:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8708 comm="syz-executor.0" [ 291.275020][ T8709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.309119][ T8710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.322142][ T8710] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 291.335653][ T8710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x248, 0xc, 0x2, 0xbafe9c785f0a277b, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x3}, [@generic="93a8b6f674d4bc4be9e0521157de2ba36310a0092ecd094ca765e2f34d6df54308d6faeb", @generic="0b15f41f3acf77c96a31912ab964a2376241b8659f07ccb2e1e60c8348bf9de52ca9d62d1d6405f8544b3fc31ef0d444f59af080488b8386c1db7fee92f095f2c71982211323b6e6051c07864e6e9a5e8f706ad3105d2c42b5ad67a579eb405d05c6c7a1ecc96aff811f08d583651b1e8b9529ba883435e89f9e9a7a1d36336f981c038e03ac6431d256fbd0b45fc89ae2b7673cc9b739b3cbd928549131a42eb2347228a8a49f919b1e7463853822ad56fb71308890ce0ffafe6c7d0f6ba6dc1d976e9312d01a038d8c62944b7b47c34656dc2be3b2c7bc752e12d4b71229f8cdca7e8ea984b382749aae2dba6c5b9c8df1ba1b6d26ee6f14", @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0xc, 0x8b, 0x0, 0x0, @u64=0xb2}, @generic="48ac641fbdbc9afb60631234bba892afc479e573ea751e54fcc3c063c504a07f0fc09fcd11d5140ad9146d6c06cc7ebe8541ac61d1c5bc66ed61e85bd96aadc1a62468743b719bfd3e3f46a73465ed5719b07be4da047b6e7f20e4b6ad1a7a2ad8e1510ec7878db8b34b8b778f9e445daf45492b30e9419f6c5131fd3ae02603138a84fef032b03e3aeffb7c846b989c7e32819dc4c4a5c13ecc18fbc8f0a328cefd5e536fb7913357495458439dbf582424febc5dd8c7e4f0d0593d70fb49817a4feaefcee2c5af7bb8089aebbc966b", @generic="f469f05257cde60820fcd30c703943682827ee7122c80489b34fe7d6a5e77bbd9d7503b28c3a5cb3b44098990a462c03f945"]}, 0x248}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xa8}}, 0x0) 14:34:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1fc, r1, 0x1, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x8000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0xfffa}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7a4}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1ff}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffff281a}, {0x6, 0x11, 0x800}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x955f}, {0x6, 0x11, 0x2}}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000340), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x4000c0, 0x184) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000003c0)=0xd000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x258402, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000440)) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x6, 0x8600) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000004c0)={'ah\x00'}, &(0x7f0000000500)=0x1e) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000540)) r5 = open(&(0x7f0000000580)='./file0\x00', 0x5a1000, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x40, r6, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x9}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}]}, 0x40}, 0x1, 0x0, 0x0, 0x44}, 0xc810) r7 = socket(0x28, 0x6, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, &(0x7f0000000740)=0x8) r8 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000780), &(0x7f00000007c0)=0x10, 0x80000) ioctl$FICLONE(r5, 0x40049409, r8) openat2(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x200000, 0x20}, 0x18) [ 291.470611][ T8713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.487225][ T8713] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 291.521082][ T8716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.553911][ T8716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:34:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x248, 0xc, 0x2, 0xbafe9c785f0a277b, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x3}, [@generic="93a8b6f674d4bc4be9e0521157de2ba36310a0092ecd094ca765e2f34d6df54308d6faeb", @generic="0b15f41f3acf77c96a31912ab964a2376241b8659f07ccb2e1e60c8348bf9de52ca9d62d1d6405f8544b3fc31ef0d444f59af080488b8386c1db7fee92f095f2c71982211323b6e6051c07864e6e9a5e8f706ad3105d2c42b5ad67a579eb405d05c6c7a1ecc96aff811f08d583651b1e8b9529ba883435e89f9e9a7a1d36336f981c038e03ac6431d256fbd0b45fc89ae2b7673cc9b739b3cbd928549131a42eb2347228a8a49f919b1e7463853822ad56fb71308890ce0ffafe6c7d0f6ba6dc1d976e9312d01a038d8c62944b7b47c34656dc2be3b2c7bc752e12d4b71229f8cdca7e8ea984b382749aae2dba6c5b9c8df1ba1b6d26ee6f14", @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0xc, 0x8b, 0x0, 0x0, @u64=0xb2}, @generic="48ac641fbdbc9afb60631234bba892afc479e573ea751e54fcc3c063c504a07f0fc09fcd11d5140ad9146d6c06cc7ebe8541ac61d1c5bc66ed61e85bd96aadc1a62468743b719bfd3e3f46a73465ed5719b07be4da047b6e7f20e4b6ad1a7a2ad8e1510ec7878db8b34b8b778f9e445daf45492b30e9419f6c5131fd3ae02603138a84fef032b03e3aeffb7c846b989c7e32819dc4c4a5c13ecc18fbc8f0a328cefd5e536fb7913357495458439dbf582424febc5dd8c7e4f0d0593d70fb49817a4feaefcee2c5af7bb8089aebbc966b", @generic="f469f05257cde60820fcd30c703943682827ee7122c80489b34fe7d6a5e77bbd9d7503b28c3a5cb3b44098990a462c03f945"]}, 0x248}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xa8}}, 0x0) [ 291.752628][ T8721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.786959][ T8721] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:34:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="eb3fd7e801dc13", &(0x7f0000000040)=@udp6=r2, 0x4}, 0x20) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r7, r8) setsockopt$inet6_int(r9, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r7, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 291.986453][ T8726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.009396][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 292.069018][ T8728] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.245526][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 292.284255][ T8728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.395156][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.402370][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.412073][ T8725] device bridge_slave_0 entered promiscuous mode [ 292.424641][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.431839][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.442008][ T8725] device bridge_slave_1 entered promiscuous mode [ 292.488255][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.503547][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:34:43 executing program 0: ptrace$setopts(0x4206, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x2, 0xfffffffffffffffe, 0x80000000, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x30805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYBLOB="7e2a6b8fef58d1da2ea20e10576e", @ANYRESOCT, @ANYRESDEC], 0xfef0) ftruncate(0xffffffffffffffff, 0x800fe) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x381, 0x2, 0x4, 0x100008, 0x0, {}, {0x5, 0xc, 0x8, 0x2, 0x1, 0x29, "7d1a9943"}, 0x800, 0x3, @planes=&(0x7f0000000340)={0x80f9d, 0x401, @mem_offset=0x7, 0xfff}, 0x9}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 292.553777][ T8725] team0: Port device team_slave_0 added [ 292.564816][ T8725] team0: Port device team_slave_1 added [ 292.616129][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.623276][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.649779][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.691647][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.699277][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.725340][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.120261][ T8725] device hsr_slave_0 entered promiscuous mode [ 293.164828][ T8725] device hsr_slave_1 entered promiscuous mode [ 293.233879][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.241601][ T8725] Cannot create hsr debugfs directory 14:34:44 executing program 0: ptrace$setopts(0x4206, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x2, 0xfffffffffffffffe, 0x80000000, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x30805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYBLOB="7e2a6b8fef58d1da2ea20e10576e", @ANYRESOCT, @ANYRESDEC], 0xfef0) ftruncate(0xffffffffffffffff, 0x800fe) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x381, 0x2, 0x4, 0x100008, 0x0, {}, {0x5, 0xc, 0x8, 0x2, 0x1, 0x29, "7d1a9943"}, 0x800, 0x3, @planes=&(0x7f0000000340)={0x80f9d, 0x401, @mem_offset=0x7, 0xfff}, 0x9}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 14:34:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000003c0)={0x4, 0x800, 0x40, {0x0, 0x20}, 0x5, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000f000010400000000000000000000c0814607dfaf942657e94620cb56e464cf6449ae24f5815a8bf28b586c69cd5f8e8c46740f5ada3cc99087c8342c962792f5a2ee34250e5ab91db063593d71aad02edfd411c248f9ecffff6386504e2ab3beb5d24316c9850f72c39951aa00"/123, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x884) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4008810}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000042a9f801000041", @ANYRES32=r6, @ANYBLOB="0980000000000000"], 0x20}}, 0x0) syz_emit_ethernet(0x92, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x19, 0x4, 0x0, 0x11, 0x80, 0x64, 0x0, 0x9, 0x6, 0x0, @empty, @remote, {[@timestamp={0x44, 0xc, 0xd2, 0x0, 0x1, [0x80000001, 0x0]}, @timestamp_prespec={0x44, 0x24, 0xba, 0x3, 0x5, [{@loopback, 0x2}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x3}, {@empty, 0xfffffff9}, {@broadcast, 0xe}]}, @end, @noop, @noop, @cipso={0x86, 0x1d, 0x3, [{0x6, 0xb, "c7c22ed72fd4ee413f"}, {0x6, 0xc, "0607cf2be1de2e524d56"}]}]}}, {{0x4e24, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0xffff}, {"bf0b46b7084aeda4"}}}}}}, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r8, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffd) write$P9_RMKNOD(r8, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x4, 0x0, 0x1}}, 0x14) [ 293.836070][ T8725] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.902112][ T8725] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.950167][ T8725] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.990420][ T8725] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 294.181725][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.211431][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.221266][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.244501][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.265461][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.275544][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.284912][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.292106][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.335401][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.344510][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.354833][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.364498][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.371702][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.380752][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.391545][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.411156][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.421314][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.460415][ T8725] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.471541][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.492164][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.502145][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.512574][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.522706][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.532129][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.542162][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.551565][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.578090][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.658812][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.666818][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.695450][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 14:34:45 executing program 0: r0 = gettid() tkill(r0, 0x3e) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x9a0000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) readahead(r2, 0x9ad, 0x71) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0xfc4e, 0xb, 0x3}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r5 = dup(r4) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80006) [ 294.764135][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.774223][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.817110][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.826608][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.846396][ T8725] device veth0_vlan entered promiscuous mode [ 294.868476][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.877591][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.895872][ T8725] device veth1_vlan entered promiscuous mode 14:34:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/hci\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f00000000c0)=""/246, 0xf6}], 0x3, 0x5) [ 294.988015][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.997936][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.007231][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.016926][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.037529][ T8725] device veth0_macvtap entered promiscuous mode [ 295.057131][ T8725] device veth1_macvtap entered promiscuous mode [ 295.094714][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.105334][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.121587][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.133835][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.143691][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.152962][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.162521][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.187924][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.199193][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.212270][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.231019][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.240867][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:34:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x840}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r2}]}}}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:34:46 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = gettid() tkill(r3, 0x3e) ptrace$setregs(0xf, r3, 0x8001, &(0x7f0000000480)="933171edb4126a51d5019ba83592cc0fa21c") r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffde9cacc8a4644c87c979ffffff0000000008000100657272280b8bc43bb62e6e68c21a9197e48781a90997679ee48d70aef9fe31ffdc6656ce30cb50a2a1c34df8d1af81477bf5c87b2e38af2af685746eaf2eabc9931397e1566b8c44e4"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, 0x1402, 0x400, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="24000000180007400000000000000000020f81001f038b0506080012000200ff7e284000001100ffffbac20e9c1016a0aa1c0900000000000012fffff0000000eff24d8238cfa47e237d6daee4c2f7efbfc14b0ce1f4bf3cb2b2f5c29204747948b13aa8caf26cf329c35771a83a55c67cba1ecbea5c17efa8f7ab153d93d390a4a18c2ce918b575434c09f34cd3d0490459f477093e3e01ef", 0x99}, {&(0x7f00000000c0)="116f0d660ff16af8c32c93ba20c995ac39199f4d686a30bf88cd00dd80db09af499d38ac6ad7ef6acdcc0026678e35f5a58908d5be65136eb6c81cef25fda0f1055039f26dd16092c2816210566a20256379bc20e779651b64b4f11a85c86ed180d4405fd907151e509b3db345e3df97319f75b3a020253c3d8615327655479b2873a0d60c5fdd170e636ad27a9ddc63b12d3a93bc95392577946ef249b67d10ea003639f5bba2982ec929cd4cd6defc456c057b0fd2d23167518852174f72b691b59d9cfc5c25a04f7b35e01b5311dc2d69413d3a42caaed4c2efe4dfa3db36631c1e52d8c14a53bef509cc7055ce1e94ce", 0xf2}, {&(0x7f00000002c0)="9c21a75d402ec1be9b9c9b34cc6d6749c5fecaa1bca08f490af0e10546dc191fcde6d2f8a1d0060b45057ccfc29059029c846c198fcb1afad6e82258fb7e90599a8f7e4d67fb8e971fd09b0793c33da5e2c001a35c03a77ad1fb7defbab5c04b01ea3e80eb2dc4ea73302096ebabb1717fa66d8ad4d98cca4de0e858265df00cb8cbd48ca34bce480c89a91c0a412781117de9ccab0bcf31381e22d40cf4449f65f6367fec286aa83accd1c0ad49f45d", 0xb0}], 0x3}, 0x880) 14:34:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x800fe) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = syz_open_pts(r0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioprio_set$pid(0x1, 0x0, 0x4007) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r7, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) mkdirat$cgroup(r7, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) [ 295.902315][ T8981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:34:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r7, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r8 = socket(0x2, 0x3, 0xff) connect$inet(r8, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r9 = dup(r8) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2b9844622c4fcd8a207592ffb7a9e233ad80634bb4fde7ebe4f48be08c15fa675d154cd6a23da87f00fc0172e926823617463ff39901ea33334cca29a5a1c6f67a00cb8cb5573f7d7f3f5dc3dc41c389818d3b62410c502efe3c6cc692ff3d0a9c468eef105f0036e505e88a438a037e59e813f6a303b68d30f42d93126cafe1e4de9c460bc08a6568d888d8efcf8e0938a757425d1a98edeac5cf2a6b0e4629a2c16706a58924d05426a66c135f9dfb23610e89623e035503e7253fd87b62266603f06f2470dace831ef100ef5baf27f6af050655eab41a0a849d8601e367257887"], 0x114) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 296.259529][ T32] audit: type=1400 audit(1595342087.280:3): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8992 comm="syz-executor.1" 14:34:47 executing program 0: socket$inet6(0xa, 0x4, 0x7ffffffa) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c954048c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7160627ec60cb274e00da971f7ee096d74c92fa47ccb449d4d1e2e224f166537a57d7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c01010000f80a61ea6e457ebc"], 0x121) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x8) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r1) [ 296.658333][ C1] hrtimer: interrupt took 123221 ns 14:34:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x2, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KDMKTONE(r2, 0x4b30, 0x8) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000f299907ec41a5164ecf707ea47249cb60e9791bfa3482c6d1f625e925fa3de000306010200100000"], 0x1c}}, 0x4004) 14:34:48 executing program 0: socket$inet6(0xa, 0x4, 0x7ffffffa) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c954048c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7160627ec60cb274e00da971f7ee096d74c92fa47ccb449d4d1e2e224f166537a57d7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c01010000f80a61ea6e457ebc"], 0x121) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x8) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r1) 14:34:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x2, 0x3, 0xff) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r7, 0xc01064ab, &(0x7f0000000080)={0x200, 0xfa8, 0x2}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x9}]}]}]}}]}, 0x4c}}, 0x0) [ 297.662641][ T9045] __nla_validate_parse: 1 callbacks suppressed [ 297.662672][ T9045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.696837][ T9045] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 297.705473][ T9045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.755281][ T9052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:34:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001f7f00000500000000000000000079a27790c86780e62988fbaddbcf7397992abfb88d6310d297a5e5d8d7036f3fb198135ad0bbb0428c033a215f7954b931c6c7c92e759a90c7", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:34:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/83, 0x53}, {&(0x7f00000000c0)=""/64, 0x40}, {&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000380)=""/82, 0x52}, {&(0x7f0000000400)=""/94, 0x5e}], 0x5, &(0x7f0000000500)=""/4096, 0x1000}, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000001680)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x2f, 0x4, 0x0, 0xa784, 0x88, @empty, @loopback, 0x1, 0x8000, 0x2, 0x80000000}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8001}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xc7}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x64}}, 0x0) 14:34:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000080) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 298.199042][ T32] audit: type=1400 audit(1595342089.220:4): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9072 comm="syz-executor.1" 14:34:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x42}, 0x0, 0xfffffffffffffffc, 0xfffeffff, 0x7, 0x0, 0x224, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10010, r2, 0xec9b8000) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5}, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xffffffffffffffff]}, 0x8, 0x800) 14:34:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r4}) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r8, 0xc0cc5615, &(0x7f0000000040)={0x3, @output}) r9 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r9, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000180)={0x0, 0x6, 0x0, r9, 0x0, &(0x7f0000000040)={0x990a68, 0x9, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) [ 298.701928][ T32] audit: type=1400 audit(1595342089.720:5): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9085 comm="syz-executor.1" 14:34:49 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfff0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000001380)=ANY=[@ANYBLOB="2c0000001200ff8e002000000000005e070014852fb70294898f705a2e2994b564f25a01277eb794629cd7a3c0fa3d4feafb48ec382ac0f2dc56ba00d9cf330e88e872c68d00822b142b61466a037366993fe11f0e80e365427e81d71b48570406e8156c64d8d6d82a60830c3f37f97272b7db5f"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000002800120009215e007665746872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[], 0x2c}}, 0x0) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 14:34:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r3 = dup3(r0, r2, 0x80000) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x306, @dev={[], 0x29}}, 0xa, {0x2, 0x4e21, @loopback}, 'batadv_slave_1\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x401, 0x8, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MAP={0x24, 0xe, {0x2, 0x0, 0x101, 0x4, 0xff, 0x9}}, @IFLA_IFNAME={0x14, 0x3, 'vcan0\x00'}]}, 0x58}}, 0x0) [ 298.916508][ T9106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.971591][ T9108] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.985074][ T32] audit: type=1400 audit(1595342090.010:6): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9107 comm="syz-executor.1" [ 298.997666][ T9106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.020203][ T9108] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [{0x4, 0xfffffffe, 0x7, 0x40, 0x1}, {0x4, 0xff, 0x1, 0x5, 0x6f5, 0xfffffffffffffaa1}], [[], [], [], [], [], []]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 14:34:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x3, @output}) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000f8bf110012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e00)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x88d0) setsockopt$inet_dccp_int(r3, 0x21, 0xa, &(0x7f0000000180)=0x3f, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f00000002c0)=""/16, &(0x7f0000000300)=0x10) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000000c0)={0x0, @ctrl={0x0, 0x0, @value64}}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x1b) write$sndseq(r5, 0x0, 0x0) [ 299.211533][ T32] audit: type=1400 audit(1595342090.230:7): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9114 comm="syz-executor.1" [ 299.250956][ T9118] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.260635][ T9118] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.284316][ T32] audit: type=1400 audit(1595342090.260:8): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9114 comm="syz-executor.1" 14:34:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="1c0000001200050f0c1000000049b23e9b200a00080001aaf2416d72", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="007cf2ef8581f1fd864e37ee01f227e3184b54e6eb1a10990acb1c5564f43a8bce1735385970bdd065606d5d153b37e61fd1deafa61023ce2d7cf9ec3a7b8cdafd348e818309991b075096a6b281543c4571403a907a903ad92fdf8b497788a6f397c13a3a6751cb6e1f2ea71b5c23796db3a20a4f5292d196242c4d4a39495e2a80"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000180)) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7007006d7f0000007e8ba76b9fe22553616420307830303f303030ba3fc85334fba337a9e8e67a0ef9798dcc255eb8d7920eaf978241cbdf534a4e70318ed8acc3878536720d9982f18e664c6b550a4f57bbcb06f0da2b2e78bc64e1e2775dfe"], 0x1b) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="7065722cc5d043f6307c325e000000009b1d4809000000000000400000eb11a2"], 0x1b) sendfile(0xffffffffffffffff, r0, 0x0, 0x800100000001) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) [ 299.401664][ T32] audit: type=1800 audit(1595342090.420:9): pid=9118 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15726 res=0 [ 299.469859][ T9124] netlink: 37395 bytes leftover after parsing attributes in process `syz-executor.1'. 14:34:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x980000, 0xfffff6dc, 0xdf8, r0, 0x0, &(0x7f0000000000)={0xa00964, 0x4, [], @value=0x7}}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x1d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 14:34:50 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000180)) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)='p', 0x1}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a23af3393fff90c79cff8ca2996e518e3e69057f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb2ffffffff9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb292dcf90fd92e5d62417f8cd1618d294ccc7e054d3f18cb770e451144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f2700000000000000095e6b44c483adc4b5fdeaaa4700000000000000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x5bca892b0f80eca3}, [{0x2, 0x6}, {}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x5}, {0x2, 0x3, 0xee00}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x5}, [{0x8, 0x6}, {0x8, 0x2}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x1, r3}, {0x8, 0x2, r8}], {0x10, 0x7}, {0x20, 0x5}}, 0x94, 0x1) [ 300.090707][ T32] audit: type=1800 audit(1595342091.110:10): pid=9118 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15728 res=0 14:34:51 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @private1}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000380)="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", 0x216}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723", 0xcf}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 300.135537][ C1] sd 0:0:1:0: [sg0] tag#8000 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 300.147007][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB: Test Unit Ready [ 300.153785][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.163969][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.173852][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.183688][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.194029][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.203879][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.213731][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.223589][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.233533][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.243388][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.253241][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.263099][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.272944][ C1] sd 0:0:1:0: [sg0] tag#8000 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000024000b0f4246011996dd0000d9ffff08000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100001c000200080002000000000008000d00000000000800030000000000"], 0x48}}, 0x0) 14:34:51 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000002d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000801d2c0945c08ba8c552fc99a7422007653872f2b4f63acdfe80812d274014ae60b8ae4f2a88d2fbea75e16a61fd063f"], 0xd9) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x7fffffff}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a8f06b507a659d803909458e2c3"], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="100000000b140102000000000000a80ef031009f6a034a8eaa32628c5b8ad46ea632d5e51e05824ba8dee53d41cac671fdd9e48445e7869466d12f4f2eb136d1539209f3e7d383306d36ddd8240a6d11a9f11dfb6ec1eb3ef3be852ee2835869885595394db1eeb061d2e92eb106ede5885de48a047c760ae6289c6086b0e7"], 0x10}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000004c0)={0x0, 'vlan0\x00', {0x2}, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket(0x27, 0x3, 0xffffffff) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r2, &(0x7f0000000040)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000080)=0xffffffffffffff39) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x78) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000580)=""/95) [ 300.857915][ C0] sd 0:0:1:0: [sg0] tag#8001 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 300.868562][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB: Test Unit Ready [ 300.875345][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.885232][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.895111][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.905042][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.915015][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.925125][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.935528][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.946140][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:34:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffd) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20000, 0xd0) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) [ 300.955966][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.965798][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.975643][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.985474][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.995280][ C0] sd 0:0:1:0: [sg0] tag#8001 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="657273700f6e300000000000000000dd", @ANYRES32=r2, @ANYBLOB="78007f0000000080000005124518001400640000082f907864010100ffffffff"]}) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000580)={0x984, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r1}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x0, 0x80, 0x8, 0x67}, {0x2, 0xc9, 0x4, 0xff}, {0x0, 0x5, 0x1, 0x60}, {0x400, 0x9, 0x1, 0x6}, {0x11, 0xf8, 0x40, 0x9}, {0x40, 0x20, 0x9, 0x9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x87}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2a0eca3b}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}]}}]}, 0x984}, 0x1, 0x0, 0x0, 0x40}, 0x0) r8 = socket(0x10, 0x4, 0x1) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="7800000024000b0f0000000000b7c739d809de7764119d1ca53c9bf400000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007366710017000200"/96], 0x78}}, 0x0) [ 301.491460][ T9170] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 301.576457][ T9171] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:34:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x695a158abb41a39c, 0xc4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) write(r2, &(0x7f0000000140)="240000001a005f0414f9f407000909000a00000000110000000000000800020000000000", 0x24) 14:34:53 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0x201fc) 14:34:53 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = socket(0x2, 0x3, 0xff) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r8 = dup(r7) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$SNDCTL_DSP_SETTRIGGER(r9, 0x40045010, &(0x7f0000000000)=0x1000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 301.904698][ T9166] encrypted_key: key user:syz not found [ 302.115075][ C0] sd 0:0:1:0: [sg0] tag#8002 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 302.131358][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB: Test Unit Ready [ 302.138130][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.147948][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.157769][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.167565][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.177392][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.187555][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.197392][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.207219][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.217044][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.227053][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.236864][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.246685][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.256509][ C0] sd 0:0:1:0: [sg0] tag#8002 CDB[c0]: 00 00 00 00 00 00 00 00 [ 302.321031][ T9182] IPVS: ftp: loaded support on port[0] = 21 [ 302.403941][ T9187] device ip6gretap0 entered promiscuous mode [ 302.447274][ T9187] device ip6gretap0 left promiscuous mode 14:34:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f00000000c0)=0x6) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$inet6(r6, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="95ca48b885dd66ade5af4380793662f2", 0x10) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 14:34:54 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x802, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x2, @pix={0x5, 0x40, 0x34324d59, 0x1, 0xffffffff, 0x0, 0x6, 0x1, 0x0, 0x2, 0x1, 0x4}}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'ip6gre0\x00', r4, 0x2f, 0x92, 0x2, 0xff, 0x8, @rand_addr=' \x01\x00', @private0, 0x10, 0x1, 0x7, 0xf269}}) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio1\x00', 0x88244, 0x0) poll(&(0x7f0000000440)=[{r2, 0x100}, {0xffffffffffffffff, 0x5180}, {r5, 0x8000}], 0x3, 0x4) r6 = semget$private(0x0, 0x4, 0x10) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000480)=""/16) r7 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x1, 0x2) poll(&(0x7f0000000500)=[{r7, 0x2000}], 0x1, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f00000005c0)={0xa10000, 0x10001, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x9c0904, 0x5, [], @p_u16=&(0x7f0000000540)=0x2}}) fsconfig$FSCONFIG_SET_FD(r8, 0x5, &(0x7f0000000600)='/dev/audio1\x00', 0x0, r3) r9 = accept4(r8, &(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f00000006c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_DEL(r9, 0x0, 0x484, &(0x7f0000000700)={0x3b, @rand_addr=0x64010102, 0x4e21, 0x3, 'sed\x00', 0xe, 0x3, 0x77}, 0x2c) r10 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)='sit0\x00', r10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000008c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x1, 0x5002, 0x0, 0x9, 0x2, 0x4}}, 0x50) [ 303.199358][ C1] sd 0:0:1:0: [sg0] tag#8003 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 303.210018][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB: Test Unit Ready [ 303.216808][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.226642][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.236508][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.246329][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.256154][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.266003][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.275818][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.285659][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.295507][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.305404][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.315251][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.325065][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.334896][ C1] sd 0:0:1:0: [sg0] tag#8003 CDB[c0]: 00 00 00 00 00 00 00 00 [ 303.357936][ T9185] IPVS: ftp: loaded support on port[0] = 21 [ 303.857066][ T9243] IPVS: ftp: loaded support on port[0] = 21 14:34:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/6, 0x6}], 0x5, &(0x7f0000001480)=""/4096, 0x1000}}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)=""/49, 0x31}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f00000006c0)=""/50, 0x32}, {&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000780)=""/69, 0x45}], 0x5, &(0x7f0000000880)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000900)=""/194, 0xc2}, {&(0x7f0000000a00)=""/156, 0x9c}, {&(0x7f0000000ac0)=""/192, 0xc0}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/3, 0x3}, {&(0x7f0000000bc0)=""/12, 0xc}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/73, 0x49}, {&(0x7f0000000c80)}], 0x9, &(0x7f0000000d80)=""/72, 0x48}}, {{&(0x7f0000000e00)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/178, 0xb2}], 0x1, &(0x7f0000000f80)=""/157, 0x9d}, 0x3}, {{&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/82, 0x52}, {&(0x7f0000001140)=""/149, 0x95}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x3, &(0x7f0000001240)=""/103, 0x67}, 0xce1}], 0x6, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs, 0x6e) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'team0\x00', r4}) [ 304.403176][ T9312] __nla_validate_parse: 7 callbacks suppressed [ 304.403208][ T9312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.638406][ T9243] chnl_net:caif_netlink_parms(): no params data found [ 304.696083][ T9312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.805689][ T1201] tipc: TX() has been purged, node left! 14:34:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/6, 0x6}], 0x5, &(0x7f0000001480)=""/4096, 0x1000}}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)=""/49, 0x31}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f00000006c0)=""/50, 0x32}, {&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000780)=""/69, 0x45}], 0x5, &(0x7f0000000880)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000900)=""/194, 0xc2}, {&(0x7f0000000a00)=""/156, 0x9c}, {&(0x7f0000000ac0)=""/192, 0xc0}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/3, 0x3}, {&(0x7f0000000bc0)=""/12, 0xc}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/73, 0x49}, {&(0x7f0000000c80)}], 0x9, &(0x7f0000000d80)=""/72, 0x48}}, {{&(0x7f0000000e00)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/178, 0xb2}], 0x1, &(0x7f0000000f80)=""/157, 0x9d}, 0x3}, {{&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/82, 0x52}, {&(0x7f0000001140)=""/149, 0x95}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x3, &(0x7f0000001240)=""/103, 0x67}, 0xce1}], 0x6, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs, 0x6e) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'team0\x00', r4}) 14:34:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0x201fc) [ 305.465343][ T9243] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.472638][ T9243] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.482050][ T9243] device bridge_slave_0 entered promiscuous mode [ 305.497868][ T9389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.525416][ T9387] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 305.587896][ T9243] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.595774][ T9243] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.605115][ T9243] device bridge_slave_1 entered promiscuous mode [ 305.678826][ C0] sd 0:0:1:0: [sg0] tag#8004 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 305.689508][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB: Test Unit Ready [ 305.696285][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.706130][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.710115][ T9243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.715956][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.734840][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.744690][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.754734][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.764691][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.774564][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.786099][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.795984][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.806861][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.816821][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:34:56 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r0, 0x8925, &(0x7f0000000080)={'ip_vti0\x00', @ifru_addrs=@can={0x1d, r4}}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) [ 305.826640][ C0] sd 0:0:1:0: [sg0] tag#8004 CDB[c0]: 00 00 00 00 00 00 00 00 [ 305.839895][ T9243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.915657][ T9405] IPVS: ftp: loaded support on port[0] = 21 [ 305.971089][ T9416] IPVS: ftp: loaded support on port[0] = 21 [ 306.019101][ T9243] team0: Port device team_slave_0 added [ 306.057574][ T9243] team0: Port device team_slave_1 added [ 306.366850][ T9243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.374028][ T9243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.400339][ T9243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.532086][ T9243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.539544][ T9243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.565786][ T9243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.819424][ T9243] device hsr_slave_0 entered promiscuous mode [ 306.874195][ T9243] device hsr_slave_1 entered promiscuous mode [ 306.913108][ T9243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.920798][ T9243] Cannot create hsr debugfs directory [ 307.231321][ T9416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.307354][ T9422] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 307.350828][ T9416] IPVS: ftp: loaded support on port[0] = 21 [ 307.702914][ T9243] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 307.760225][ T9243] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 307.820766][ T9243] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 307.880424][ T9243] netdevsim netdevsim2 netdevsim3: renamed from eth3 14:34:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f08847", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:34:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000040)={0x2, 0x4, 0x100}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={{r6, r7/1000+60000}, {r8, r9/1000+10000}}, 0x100) connect$l2tp(r5, &(0x7f0000000440)={0x2, 0x0, @remote, 0x4}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000200)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200440, 0x0) ioctl$TCSETSW2(r10, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0xfff000, 0x1ff, 0xff, "d9b3ac59386bb5441cd57206e409a7cc5bf556", 0x1, 0x9}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x401, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x3}]}}}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) setitimer(0x2, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) [ 308.311381][ T9243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.407329][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.416861][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.443604][ T9243] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.474143][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.484138][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.493530][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.500723][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.518196][ T9561] device xfrm1 entered promiscuous mode [ 308.637163][ T9243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.647879][ T9243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.670119][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.680787][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.690698][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.700396][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.707735][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.716819][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.727624][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.738439][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.748674][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.759061][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.769399][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.779625][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 14:34:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r6, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r7, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r8 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r8, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r9 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16=r9], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, &(0x7f0000000100)) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 308.789234][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.799395][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.808921][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.890199][ T9416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.996667][ T9243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.010240][ T32] audit: type=1400 audit(1595342100.020:11): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9574 comm="syz-executor.1" [ 309.029136][ T32] audit: type=1400 audit(1595342100.020:12): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9574 comm="syz-executor.1" [ 309.048480][ T32] audit: type=1400 audit(1595342100.020:13): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9574 comm="syz-executor.1" [ 309.154361][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.164497][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.173344][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.181010][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.189034][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.199026][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.276538][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.286340][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.299911][ T9243] device veth0_vlan entered promiscuous mode [ 309.330911][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.339800][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.358079][ T9243] device veth1_vlan entered promiscuous mode [ 309.433684][ T1201] tipc: TX() has been purged, node left! [ 309.467841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 14:35:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/138, 0xaa) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, {0x5, 0x2, 0x80}}, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0xffffffffffffffff, 0x4, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000380)) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 309.477608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.486893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.496800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.537825][ T9243] device veth0_macvtap entered promiscuous mode [ 309.571554][ T9243] device veth1_macvtap entered promiscuous mode [ 309.580546][ T1201] tipc: TX() has been purged, node left! [ 309.626654][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.637893][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.648036][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.658841][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.672421][ T9243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.691005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.700359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.709999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.715192][ T9584] sg_write: data in/out 779986464/263 bytes for SCSI command 0x17-- guessing data in; [ 309.715192][ T9584] program syz-executor.1 not setting count and/or reply_len properly [ 309.720180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.787344][ T32] audit: type=1800 audit(1595342100.810:14): pid=9586 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15734 res=0 [ 309.805465][ T1201] tipc: TX() has been purged, node left! [ 309.877196][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.887859][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.897963][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.908526][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.921858][ T9243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.926567][ T9586] sg_write: data in/out 779986464/263 bytes for SCSI command 0x17-- guessing data in; [ 309.926567][ T9586] program syz-executor.1 not setting count and/or reply_len properly [ 309.963237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.973762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.986942][ T32] audit: type=1800 audit(1595342101.010:15): pid=9584 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15736 res=0 [ 310.015601][ T1201] tipc: TX() has been purged, node left! 14:35:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) socket$caif_stream(0x25, 0x1, 0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000015000300686173683a69702c706f72742c6e6574000000000500040000000000c8ff020073797a3100000000050001000600000005000500000000000c00078008001240feff0000"], 0x5c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000100)={0x2, 0x4, 0x8521, {0x7, 0x2ff4}, 0x8, 0xfffffff9}) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f0000000040)={'exec ', '\x00'}, 0x6) [ 310.221027][ T9591] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.297785][ T9594] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:01 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x800fe) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9f}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="5285398e1aa4dba50117e2000075d93918eb3568485d3f5d41122ddeb234033b54ee0d", 0x23}, {&(0x7f0000000240)="90b99c547bce536af997c532552aa0c9ff8496c8425ff78d71f8f8dd71529a8942fccb651d7536df05d4f9fc7c02000000a543f6e46b90623e152b896418260a", 0x40}], 0x2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) r4 = socket(0x2, 0x3, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) fspick(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x1) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) io_uring_enter(r6, 0x7, 0x9dba, 0x2, &(0x7f0000000200)={[0x5]}, 0x8) prctl$PR_SET_FP_MODE(0x2d, 0x7) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000a4726ce612ce995786b6df9ee70100000514000325bd8b00fcdbdf2508000800000000001248d10c08000300000000000100000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x20000044) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffd) mq_timedreceive(r3, &(0x7f0000000100)=""/156, 0x9c, 0x5, &(0x7f0000000000)) [ 310.641423][ T9601] [U] R…9Ž¤Û¥â [ 310.645967][ T9601] [U] ¹œT{ÎSjù—Å2U* Éÿ„–ÈB_÷qøøÝqRš‰BüËeu6ßÔùü| 14:35:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xffffffffffffff18}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000080)={'erspan0\x00', r7, 0x8, 0x10, 0x800, 0x3, {{0x1d, 0x4, 0x3, 0x34, 0x74, 0x65, 0x0, 0x3f, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1, {[@noop, @ssrr={0x89, 0x23, 0xc3, [@broadcast, @loopback, @loopback, @multicast1, @multicast1, @rand_addr=0x64010101, @broadcast, @dev={0xac, 0x14, 0x14, 0x31}]}, @timestamp={0x44, 0x18, 0xea, 0x0, 0x3, [0x2, 0x0, 0x5, 0x3, 0x10000]}, @timestamp={0x44, 0x14, 0x7c, 0x0, 0x1, [0x80000000, 0x8e5, 0x3, 0x80000001]}, @cipso={0x86, 0x10, 0x1, [{0x1, 0xa, "ab328e7fb20d958f"}]}]}}}}}) [ 311.183262][ T9610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.275148][ T9610] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 311.366220][ T9612] [U] R…9Ž¤Û¥â [ 311.370066][ T9612] [U] ¹œT{ÎSjù—Å2U* Éÿ„–ÈB_÷qøøÝqRš‰BüËeu6ßÔùü| 14:35:02 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x800fe) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9f}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="5285398e1aa4dba50117e2000075d93918eb3568485d3f5d41122ddeb234033b54ee0d", 0x23}, {&(0x7f0000000240)="90b99c547bce536af997c532552aa0c9ff8496c8425ff78d71f8f8dd71529a8942fccb651d7536df05d4f9fc7c02000000a543f6e46b90623e152b896418260a", 0x40}], 0x2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) r4 = socket(0x2, 0x3, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) fspick(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x1) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) io_uring_enter(r6, 0x7, 0x9dba, 0x2, &(0x7f0000000200)={[0x5]}, 0x8) prctl$PR_SET_FP_MODE(0x2d, 0x7) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000a4726ce612ce995786b6df9ee70100000514000325bd8b00fcdbdf2508000800000000001248d10c08000300000000000100000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x20000044) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffd) mq_timedreceive(r3, &(0x7f0000000100)=""/156, 0x9c, 0x5, &(0x7f0000000000)) [ 311.514516][ T9611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.544907][ T9613] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 311.657131][ T9611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.671436][ T9613] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 311.723530][ T9615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.759591][ T9628] [U] R…9Ž¤Û¥â [ 311.763877][ T9628] [U] ¹œT{ÎSjù—Å2U* Éÿ„–ÈB_÷qøøÝqRš‰BüËeu6ßÔùü| 14:35:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="ec0000002100390d00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c0011007f000001000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000fe8800000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000001fc010000000000000000000000000000000000000000000000000a00"], 0xec}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) [ 312.089338][ T9632] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.156168][ T9635] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 14:35:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) dup(r1) 14:35:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa0000004c4f4882e866b8ea2bc4198ef6a22492c464a43b04ffb1e0d65a7c1cee2993", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) 14:35:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) dup(r1) [ 312.936818][ T9647] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.218919][ T9648] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) dup(r1) 14:35:04 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) signalfd(r1, &(0x7f0000000100)={[0x6]}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x24000, 0x0) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x83, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="84000000"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r6, 0x8000, 0x80}, &(0x7f00000001c0)=0x8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0xfffffffffffffefc}, 0x1, 0x60}, 0x0) 14:35:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) dup(r1) [ 313.878256][ C0] sd 0:0:1:0: [sg0] tag#8039 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.888899][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB: Test Unit Ready [ 313.895677][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.905571][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.915410][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.925278][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.935148][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.945022][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.954855][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.964719][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.974660][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.984594][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.994478][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.004366][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.014225][ C0] sd 0:0:1:0: [sg0] tag#8039 CDB[c0]: 00 00 00 00 00 00 00 00 [ 314.535689][ C0] sd 0:0:1:0: [sg0] tag#8040 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 314.546276][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB: Test Unit Ready [ 314.552994][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.562844][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.572610][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.582439][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.592363][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.602186][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.612034][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.621859][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:05 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) signalfd(r1, &(0x7f0000000100)={[0x6]}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x24000, 0x0) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x83, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="84000000"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r6, 0x8000, 0x80}, &(0x7f00000001c0)=0x8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0xfffffffffffffefc}, 0x1, 0x60}, 0x0) 14:35:05 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 314.631706][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.641542][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.651392][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.661998][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.671818][ C0] sd 0:0:1:0: [sg0] tag#8040 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:06 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) signalfd(r1, &(0x7f0000000100)={[0x6]}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x24000, 0x0) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x83, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="84000000"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r6, 0x8000, 0x80}, &(0x7f00000001c0)=0x8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0xfffffffffffffefc}, 0x1, 0x60}, 0x0) 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 315.177797][ C0] sd 0:0:1:0: [sg0] tag#8041 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 315.188439][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB: Test Unit Ready [ 315.195182][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.205070][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.215725][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.225624][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.235432][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.245236][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.255047][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.264973][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.274776][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.284579][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.294371][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.304953][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.314762][ C0] sd 0:0:1:0: [sg0] tag#8041 CDB[c0]: 00 00 00 00 00 00 00 00 [ 315.683865][ C0] sd 0:0:1:0: [sg0] tag#8042 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 315.694473][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB: Test Unit Ready [ 315.701089][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.711121][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.720950][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.730759][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.740555][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.750346][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.760198][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.770057][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 315.779972][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.790477][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.800280][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.810099][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.819888][ C0] sd 0:0:1:0: [sg0] tag#8042 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:08 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:08 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:08 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:08 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:10 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:10 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:11 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:11 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040001}, 0x20000000) [ 320.349420][ T9770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.488032][ T9780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:11 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040001}, 0x20000000) [ 320.694331][ T9792] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.704608][ T9792] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 14:35:11 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 320.898534][ T9797] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.908853][ T9797] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.929498][ T9795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040001}, 0x20000000) [ 321.176916][ T9809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.186570][ T9809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 14:35:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 321.370017][ T9813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040001}, 0x20000000) 14:35:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') 14:35:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) 14:35:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 14:35:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) 14:35:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:35:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 14:35:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 14:35:15 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x40, 'syz0\x00'}) semget$private(0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0xe5, 0x9, 0x9, 0x34, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x34}, 0x10, 0x1, 0x19, 0x1ff}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000100)={'wg0\x00', r2}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace$getregset(0x4204, r3, 0x3, &(0x7f0000000240)={&(0x7f00000001c0)=""/119, 0x77}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000002c0)=""/4096) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000012c0)={0x8, {"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", 0x1000}}, 0x1006) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002300)='/dev/btrfs-control\x00', 0x240000, 0x0) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000002340)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vcsa\x00', 0x29080, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r6, 0x80045510, &(0x7f00000023c0)=0x7) r7 = syz_open_dev$vcsu(&(0x7f0000002400)='/dev/vcsu#\x00', 0x200, 0x8d00) ioctl$VIDIOC_QUERYCTRL(r7, 0xc0445624, &(0x7f0000002440)={0x6d65, 0x100, "d0fbcf37b9575da1fe184a5757b2586bb87e2427045340ae0a2c536f2a306d82", 0x4d, 0x8, 0x6bef, 0x8, 0x302}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000002500)) 14:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) socket(0x10, 0x3, 0x0) 14:35:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:16 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 325.337154][ T9950] IPVS: ftp: loaded support on port[0] = 21 14:35:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:16 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 326.075419][ T9950] chnl_net:caif_netlink_parms(): no params data found 14:35:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 326.542227][ T9950] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.550590][ T9950] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.560056][ T9950] device bridge_slave_0 entered promiscuous mode [ 326.613067][ T9950] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.620296][ T9950] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.629789][ T9950] device bridge_slave_1 entered promiscuous mode [ 326.775551][ T9950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.818591][ T9950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.913095][ T9950] team0: Port device team_slave_0 added [ 326.928625][ T9950] team0: Port device team_slave_1 added [ 327.003430][ T9950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.010478][ T9950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.037961][ T9950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.063181][ T9950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.070488][ T9950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.098161][ T9950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.269171][ T9950] device hsr_slave_0 entered promiscuous mode [ 327.374450][ T9950] device hsr_slave_1 entered promiscuous mode [ 327.483381][ T9950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.491220][ T9950] Cannot create hsr debugfs directory [ 327.788744][ T9950] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 327.822171][ T9950] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 327.929644][ T9950] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 328.037875][ T9950] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 328.330113][ T9950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.363520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.372530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.394776][ T9950] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.417465][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.428249][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.437840][ T9616] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.445261][ T9616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.506518][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.516049][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.526025][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.535631][ T9616] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.542912][ T9616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.551973][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.563030][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.574168][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.584663][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.595111][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.605430][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.616108][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.626086][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.647518][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.660506][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.670697][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.687178][ T9950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.738567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.746459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.770611][ T9950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.825095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.835315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.890091][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.899676][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.924801][ T9950] device veth0_vlan entered promiscuous mode [ 328.936697][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.946260][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.975316][ T9950] device veth1_vlan entered promiscuous mode [ 329.027087][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.037596][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.047009][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.057118][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.076505][ T9950] device veth0_macvtap entered promiscuous mode [ 329.091761][ T9950] device veth1_macvtap entered promiscuous mode [ 329.134520][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.149341][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.159496][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.170663][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.180989][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.192896][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.207309][ T9950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.215356][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.224853][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.234903][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.255156][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.266158][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.277426][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.290575][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.300833][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.311567][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.325453][ T9950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.334633][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.345078][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:35:20 executing program 3: lstat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d1773e7c7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40d2fbea75e16a61fd063f12435053acb78dccd1274e00da971f7ee096d775c78e11"], 0x14f) setgroups(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000000)="050000003ecf529793c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420ff4fffffffffffeffff", 0x38, 0x3}]) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 14:35:20 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0500000000000000000001"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r2, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x4, 0x1f, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) r3 = socket(0x11, 0x800000003, 0x0) gettid() r4 = gettid() tkill(r4, 0x3e) ioprio_set$pid(0x2, r4, 0x4007) r5 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0d5}, 0x4004091) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r6, @ANYBLOB='\x00'/11], 0x40}}, 0x0) [ 329.748313][ C0] sd 0:0:1:0: [sg0] tag#8025 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.758942][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB: Test Unit Ready [ 329.765729][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.775544][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.785364][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:20 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 329.795376][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.805203][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.815035][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.824972][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.834822][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.844726][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.854557][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.864378][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.874192][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.883991][ C0] sd 0:0:1:0: [sg0] tag#8025 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x9dd) 14:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:21 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 330.349488][ C0] sd 0:0:1:0: [sg0] tag#8026 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.360282][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB: Test Unit Ready [ 330.367036][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.376998][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.386912][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.396738][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.406730][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.416548][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.426366][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.436195][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.446085][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.456030][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.465862][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.475681][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.485491][ C0] sd 0:0:1:0: [sg0] tag#8026 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x9dd) 14:35:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, @in=@multicast1}, {@in6=@ipv4={[], [], @private=0xa010100}, @in=@loopback, @in6=@loopback, @in6=@private1={0xfc, 0x1, [], 0xfe}, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xa}]}]}, 0xec}}, 0x801) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000001c0)={0x3, 'ip6erspan0\x00', {0x400}, 0xff12}) write$apparmor_current(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7065726d686174a03078303030303072f03030303030303030325ef4358f320020a4c4942f96"], 0x1b) pread64(r1, &(0x7f00000000c0)=""/224, 0xe0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x4729) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x404cc64) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0xa, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) r3 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="706572ed686174203078303031303030304330303030433030325e"], 0x1b) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r5, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7065726d68617420755cdc30783030303030303030303030303030"], 0x1b) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r7, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) poll(&(0x7f00000002c0)=[{r3, 0xc252b784ae491353}, {r4, 0x40}, {r0, 0x8181}, {r5, 0xd028}, {r2, 0x9102}, {r1, 0x1}, {r6, 0x400}, {r0}, {r7, 0xfbfcdd5e0c2d00f6}], 0x9, 0x80000000) 14:35:22 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:22 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400192340834b80043f679a10ff3d425f9cc3d8027f4e32f61bcdf1e422000000000100804824cabecc4b289277eb14cd2e688e41a1bbe35da95aaa000000c600000000000000feff2c707f8f00ff0000000000", 0x58}], 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00', @ANYRES16=r5, @ANYBLOB="0f020000000000000000010000000c0099000000000002000000"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, r5, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7d56471e29"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "00fe1042083717b8c6a3a20dc7"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "83cbcfa3367ccb93897409fe6a"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) [ 331.196166][ T32] audit: type=1400 audit(1595342122.220:16): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=10242 comm="syz-executor.1" [ 331.200713][T10246] AppArmor: change_hat: Invalid input 'u\Ü0x00000000000000' [ 331.216130][ T32] audit: type=1400 audit(1595342122.220:17): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10242 comm="syz-executor.1" [ 331.242521][ T32] audit: type=1400 audit(1595342122.230:18): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10242 comm="syz-executor.1" [ 331.331200][T10253] __nla_validate_parse: 4 callbacks suppressed [ 331.331334][T10253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 331.411201][T10257] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 331.479742][T10259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:35:22 executing program 1: socket$netlink(0x10, 0x3, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private0}]}, 0x2c}}, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x800fe) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[0x81, 0x401]}) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1d) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000007100005070000000000000000000000001421f7d734060732e07f25aba39050ccfb95d107cac2a9536ef7f3f6fc351aa391b029426e7bf89d38d01eb6e4c68deb9cbd68e1a7f0404f1b86fbf5593e5bf31dd3ea1913f66e24d953f110dbcc69aeb79ffcd5d607c9b58c999a01aef069fb2b3e25dccff12ec374d2c8ad8e68cf8f76512e5e53932cce84593b6689fe48ff82f79f70f5b04ef6569a06ddf77cec2c88a7", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000024000b0f0000000000000000000200002df7f0d8955f41713dce4617911bf340555fc8d055dc9580155312a353f74675517b2d92a514fa1f5a525c09a6a93605ab043d48f9284238603a9229bf48320944acc8d5315f78336c9149d9e55e2dc4ba39db0f36e5d05f3b4632be1d11876685abb95149eececd2bfa4a3902f4e4507d8b5d02fc8a8f929ba3e38d", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r8 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7065a46d685de5fbcf78303030303030303030303030303030325e"], 0x1b) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)="e5875eb1a256920f57319cc0256a2e6c73347ede2fae1e9611459d1ac7e13b3fe620578323915f24d6dc45d65473c2ff1d33459c8e0e5e292c29ba432e731b64571bff663d1d2f7742271a6f5e818d136f28a6d74d71a2267201aebd514342904f3a091b5de80f2233cb2b", 0x6b, r8}, 0x68) 14:35:22 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:22 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 331.798170][T10268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:22 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 331.925533][T10263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5]) fchown(r1, 0x0, r5) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) r6 = getpid() r7 = gettid() tkill(r7, 0x3e) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, r5, 0x8, 0x3}, 0x0, 0x0, 0x16, 0xffffffffffff8001, 0xfc, 0x80000000, 0x3, 0xfeff, 0x5, 0x5, r6, r7}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r9, 0x8000, 0x30}, 0xc) 14:35:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140100001e00010a000000000000000007"], 0x14}}, 0x0) dup(0xffffffffffffffff) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001, 0x0, 0x1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 332.187079][ C1] sd 0:0:1:0: [sg0] tag#8027 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 332.197821][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB: Test Unit Ready [ 332.204733][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.215018][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.224979][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.235056][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.245120][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.255131][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.265177][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.275662][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.286300][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.297021][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.307145][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.317327][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.328151][ C1] sd 0:0:1:0: [sg0] tag#8027 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 332.483233][T10291] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xb3}, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7c9, 0x9, 0x1, 0x4}, 0x10) 14:35:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:24 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in=@loopback, @in=@remote, @in6=@empty, @in6=@local}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, @in6=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'wg2\x00', 0x13d6}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket(0x2, 0x3, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="85200000000000000002"], 0x14) 14:35:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/203, 0xcb}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x4, {0x0}, {0xee01}, 0x7}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x37) 14:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:24 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) 14:35:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 333.662221][ C0] sd 0:0:1:0: [sg0] tag#8028 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 333.674183][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB: Test Unit Ready [ 333.680834][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.690781][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.700809][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.710772][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.720645][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.730515][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.740476][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.750354][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 333.760184][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.761810][T10336] IPVS: ftp: loaded support on port[0] = 21 [ 333.770011][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.770117][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 333.770214][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:24 executing program 1: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRES16=r4, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000000), &(0x7f00000000c0)=0x4) dup3(r0, r2, 0x0) write$cgroup_type(r2, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 333.770309][ C0] sd 0:0:1:0: [sg0] tag#8028 CDB[c0]: 00 00 00 00 00 00 00 00 [ 334.015861][T10343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.165112][T10348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 334.417515][ C0] sd 0:0:1:0: [sg0] tag#8029 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 334.428336][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB: Test Unit Ready [ 334.435086][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.445293][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.455872][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.465685][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.475596][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.485443][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.495269][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.505145][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.515022][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.525058][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.535089][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.544952][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.554821][ C0] sd 0:0:1:0: [sg0] tag#8029 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x8c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x5c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST_MASK={0x14, 0x11, [0xffffffff, 0x0, 0x0, 0xffffffff]}, @TCA_FLOWER_KEY_SCTP_SRC={0x6}, @TCA_FLOWER_KEY_ICMPV6_CODE_MASK={0x5}, @TCA_FLOWER_KEY_PORT_SRC_MAX={0x6, 0x58, 0x4e21}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_CT_LABELS_MASK={0x14, 0x62, "3a2aac717f20ba0ee039169b32ceb9d7"}, @TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @private=0xa010102}, @TCA_FLOWER_KEY_ICMPV4_CODE={0x5}]}}]}, 0x8c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r7}}, 0x24}}, 0x0) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 14:35:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 334.633979][T10334] IPVS: ftp: loaded support on port[0] = 21 [ 334.822956][T10389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.868613][T10391] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.900440][T10398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:26 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93a706000000000000007f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc04542160a3aec8cedd203ba2ac1d25af9214decc74633b6cd8ae263734d4f1089a687a135308e517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee876eefaeffeb97af8c36322d72960f5688d9b7169c2bb79fbb473fd5af28ef5348174cb20014dbc9f9c251f74467bea44a7a8e339473bfb97f920decd32a54ee5d5d494a4db9abb166dde7f787f39d2445de9c4fa0e36d1020f237f442bd053548b0e4e4bcca8839618607312eb49ba5f239af2339ce438f89ade36a82f04ab24da3a4325f357085fa0647fa3c5f1f5584b48efe0db29997424377f4b6f365c372293a04908d93f91b1cde2c7dd8cdad10d4f7fcaf3241b29b18d4b0b875f88e7287ee6eff99ca1ab83d1e42a3ebe4e3dc0e8adda892c4e66cf07ea7fb882e3c32b4a0827c744cc5d305e2fec7369f53acc106401a26f60938b1e787dda073132b4dce0195df21e62508820e6acda4a454e44ebe0ff5720f3846e3688090e8d132725f9f00eb2479ddf2eb52bd9d66e6cceade43bc9a4989a84015b4f85fdce049a344acc9d4d29dc9905c967b35559b82b723e1994afdf37a62ef259a3013f7f6f941612b47e40a2f66ef324c49c83b4172f09e2048378de88c22edf57b1ae12ca8b67a985465be7a5121a4a908eb26b16c69807980e5c014d42cedece2063f54b9be917ebedd1e0fc9e586684a4fcb357ec64c9c938fdd9626282d093c7970c99af2d9c909151257fd1858e7aca3c43d0d7b592103f4106bf3389dec856720cdaddf5bfec96248bf431213f479ab457fbe47f74b74e495dfef69167cba3763f0c4becca8b8923c724625ff2f7e2a401c1", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 14:35:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 335.439764][ C0] sd 0:0:1:0: [sg0] tag#8030 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.450534][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB: Test Unit Ready [ 335.457306][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.467234][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.477110][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.487060][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.496865][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.506687][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.516493][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.526481][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 335.536299][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.546192][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.556013][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.565914][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.575741][ C0] sd 0:0:1:0: [sg0] tag#8030 CDB[c0]: 00 00 00 00 00 00 00 00 [ 335.816722][T10418] IPVS: ftp: loaded support on port[0] = 21 [ 336.219892][ C1] sd 0:0:1:0: [sg0] tag#8031 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.230583][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB: Test Unit Ready [ 336.237333][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.247905][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.257777][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.267644][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.277536][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.287454][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.297288][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.307118][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.316942][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.326761][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.336583][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.346391][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.356206][ C1] sd 0:0:1:0: [sg0] tag#8031 CDB[c0]: 00 00 00 00 00 00 00 00 [ 336.487509][T10421] IPVS: ftp: loaded support on port[0] = 21 [ 336.969540][ T1201] tipc: TX() has been purged, node left! 14:35:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:28 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 14:35:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:28 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 337.534415][ C1] sd 0:0:1:0: [sg0] tag#8032 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.545195][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB: Test Unit Ready [ 337.551813][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.561746][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.571613][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.581506][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.592017][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.601886][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.611854][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.621691][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.631528][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.641827][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.651696][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.661506][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.671326][ C1] sd 0:0:1:0: [sg0] tag#8032 CDB[c0]: 00 00 00 00 00 00 00 00 [ 337.869217][T10500] IPVS: ftp: loaded support on port[0] = 21 14:35:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:29 executing program 2: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 338.043224][T10494] IPVS: ftp: loaded support on port[0] = 21 14:35:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 338.646018][ C1] sd 0:0:1:0: [sg0] tag#8033 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.656653][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB: Test Unit Ready [ 338.663523][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.673366][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.683205][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.693053][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.702919][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.712675][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.722526][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.732390][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:29 executing program 2: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 14:35:29 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 338.742262][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.752146][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.761999][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.771852][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.781694][ C1] sd 0:0:1:0: [sg0] tag#8033 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:30 executing program 2: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 339.228457][T10558] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:35:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) [ 339.739566][ C1] sd 0:0:1:0: [sg0] tag#8055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 339.750209][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB: Test Unit Ready [ 339.757020][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.766910][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.776801][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.786701][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.796601][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.806482][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.816389][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.826293][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.836178][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.846068][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.855938][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.865831][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.875838][ C1] sd 0:0:1:0: [sg0] tag#8055 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:31 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) 14:35:31 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 14:35:31 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 340.296827][ C0] sd 0:0:1:0: [sg0] tag#8056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 340.307448][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB: Test Unit Ready [ 340.314175][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.325437][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.335307][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.345162][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.351167][ C1] sd 0:0:1:0: [sg0] tag#8057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 340.355015][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.365466][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB: Test Unit Ready [ 340.375140][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.381611][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.391653][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.401391][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.410970][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.420655][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.430413][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.440076][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.449741][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.459402][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.469051][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.478715][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.488372][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.498652][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.508309][ C0] sd 0:0:1:0: [sg0] tag#8056 CDB[c0]: 00 00 00 00 00 00 00 00 [ 340.517981][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.540325][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.550178][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.560039][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.569972][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.579816][ C1] sd 0:0:1:0: [sg0] tag#8057 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) 14:35:31 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 340.838906][T10610] IPVS: ftp: loaded support on port[0] = 21 [ 340.921686][T10608] IPVS: ftp: loaded support on port[0] = 21 14:35:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x60}, 0x0) 14:35:32 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 14:35:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x60}, 0x0) 14:35:32 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 14:35:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x60}, 0x0) 14:35:33 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 14:35:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x60}, 0x0) 14:35:33 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f00000000c0)=0xfffffffffff0bd80) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 342.540830][ C1] sd 0:0:1:0: [sg0] tag#8058 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 342.551557][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB: Test Unit Ready [ 342.558387][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.568261][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.578125][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.588264][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.598140][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.607985][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.618430][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.628269][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.638100][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.648481][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.658322][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.668396][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.678239][ C1] sd 0:0:1:0: [sg0] tag#8058 CDB[c0]: 00 00 00 00 00 00 00 00 [ 342.975994][T10665] IPVS: ftp: loaded support on port[0] = 21 [ 344.267013][ T1201] tipc: TX() has been purged, node left! [ 344.705528][ T1201] tipc: TX() has been purged, node left! [ 344.933029][ T1201] tipc: TX() has been purged, node left! [ 345.265201][ T1201] tipc: TX() has been purged, node left! [ 345.763190][ T1201] tipc: TX() has been purged, node left! 14:35:37 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = semget(0x0, 0x4, 0x9) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x7, 0x6, 0x3, 0xbc, 0x4, 0x1000, 0x81]) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x18000, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0xf8, r3}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) r5 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x60}, 0x0) 14:35:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5", 0x26, 0x0, 0x0, 0x0) 14:35:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfc5f}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) setreuid(0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:35:37 executing program 4: r0 = gettid() ptrace$peek(0x2, r0, &(0x7f0000000000)) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xfffffffffffffffb, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xa0000, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3800000}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x41080) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x8, 0x20, 0x34a, 0x8, {{0x15, 0x4, 0x1, 0x8, 0x54, 0x65, 0x0, 0x1, 0x4, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x24, 0x3c, 0x0, 0x3, [0x1c, 0x7fffffff, 0x3df, 0x4, 0x7f, 0x6, 0x6, 0x4]}, @timestamp_prespec={0x44, 0x1c, 0x43, 0x3, 0x0, [{@multicast2, 0xb5d}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x7c, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8273, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffa, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x7c}}, 0x40001) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000580)={0x7, 0x7, 0x4}, &(0x7f00000005c0)=0x28) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x800, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x29, 0x0, 0x537, 0x4, @remote, @dev={0xfe, 0x80, [], 0x1d}, 0x3cf, 0x0, 0x1, 0x3}}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80020200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r6, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x44001) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x9c, r8, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b30cd27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74056929}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e6c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73dd2a2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x783455c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c39}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24044840}, 0xc000) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000a00)) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r9, 0x4, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x200048c7}, 0x4004050) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r10, &(0x7f00000013c0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4000111}, 0xc, &(0x7f0000001380)={&(0x7f0000000c40)={0x72c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SSIDS={0x18, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x2]}, {0x9, 0x0, [0x18, 0xf, 0xe, 0x6, 0x2]}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x200}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x27}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IE={0x6c9, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5}]}, 0x72c}, 0x1, 0x0, 0x0, 0x80}, 0x20) [ 346.258528][ T1201] tipc: TX() has been purged, node left! [ 346.401327][T10709] IPVS: ftp: loaded support on port[0] = 21 [ 346.408889][T10708] __nla_validate_parse: 3 callbacks suppressed [ 346.408921][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.445441][ T1201] tipc: TX() has been purged, node left! [ 346.476256][T10712] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:35:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5", 0x26, 0x0, 0x0, 0x0) 14:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x60}, 0x0) [ 346.781466][T10712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.795563][T10708] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:35:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5", 0x26, 0x0, 0x0, 0x0) 14:35:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r6, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x3, 0x0, 0x0}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c4, r6, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0xcc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbe, 0x4, "2fc13a7e46a6f00440cc37f1be9a4ff8b2349bc30240a58734132c6da912804f1887c768d6e4cfe08869315276823a3e083d9f01c807f0fc76114dea95a0bf28d4e23b8c8bbe3c0715d880403de01ab612d61f8c0ca5ed3b200589c1338d5109ea107061e8f7439b569ae84040c5484428f3d90aac223c5f788e10b5bbaecc929f64f867ef38fb49b872fbb58f3d260f0f5e44c12353cc529e29f1a91dace5b9b4c0223a67845f8ba5d54b08dd344f9edef4dc44e9232adb5977"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe0, 0x4, "dc3c6a9da5511be916025310e9096a6652807a4ea281ecb4864f1bf88fdb08d8af984ae8f8bc2d2712d91c0b2a44742f25b735a903b9b9995b9caf93112d505137554a7457d9b191d4511ef44f9064acc71b8e63fb975b6b3893dbecac2eb53042352ad67ffe91da4b14f40dbe6d30e6cd9fbad3f520483ca1f72622c1c1092c43f223660a75ddf0df98e9701c1e9b830e13e820865186e1b0697cdff20f235812580d02eb0ff8f35e8ff068bfcc1c000ac413769b59369f82b03ea46fb9b5a8e7dc1267e721f96973772fcc44e800d9b00010f93ad62277253a61b2"}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x1}, 0x84) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002407ffffff7f000000003c00051271000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x0, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 347.321885][T10747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:35:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9", 0x39, 0x0, 0x0, 0x0) [ 347.504869][T10751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x0, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 348.048792][T10761] IPVS: ftp: loaded support on port[0] = 21 [ 348.424248][T10709] IPVS: ftp: loaded support on port[0] = 21 [ 348.700437][T10761] chnl_net:caif_netlink_parms(): no params data found [ 349.694993][T10761] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.702212][T10761] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.712346][T10761] device bridge_slave_0 entered promiscuous mode 14:35:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0xfffff000, &(0x7f00000014c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="04010000100001000000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020400000000000000000000000001000000023c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000c846a714c756a978a05e7bfa14000e00e0000002"], 0x104}}, 0x0) syslog(0xa, 0x0, 0x0) 14:35:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9", 0x39, 0x0, 0x0, 0x0) 14:35:40 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x3, 0xc, 0x7ff, 0x1000, "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"}, 0x1009, 0x4059408b977f3ae7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, @source_quench={0x16, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 14:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x0, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) [ 349.844491][T10761] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.851719][T10761] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.862262][T10761] device bridge_slave_1 entered promiscuous mode [ 349.976804][T10918] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.046993][T10924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.166913][T10761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.218774][T10761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.356238][T10761] team0: Port device team_slave_0 added [ 350.391534][T10761] team0: Port device team_slave_1 added [ 350.478079][T10761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.486661][T10761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.512812][T10761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.592125][T10761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.599299][T10761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.625667][T10761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.801474][T10761] device hsr_slave_0 entered promiscuous mode [ 350.843798][T10761] device hsr_slave_1 entered promiscuous mode [ 350.882918][T10761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.890545][T10761] Cannot create hsr debugfs directory [ 351.299025][T10761] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 351.360875][T10761] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 351.470243][T10761] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 351.554795][T10761] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 351.849253][T10761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.892328][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.901915][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.925325][ T1201] tipc: TX() has been purged, node left! [ 351.927375][T10761] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.966183][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.977254][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.986742][T11010] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.994040][T11010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.003150][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.013363][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.023026][T11010] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.030236][T11010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.088996][T10761] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.099939][T10761] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.115653][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.117680][ T1201] tipc: TX() has been purged, node left! [ 352.125187][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.139762][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.150900][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.162396][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.173142][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.183851][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.194400][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.204309][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.214891][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.224777][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.273247][T10761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.341715][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.351864][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.361586][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.369540][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.377443][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.387752][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.467790][T10951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.477085][T10951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.531206][T10761] device veth0_vlan entered promiscuous mode [ 352.553357][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.562348][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.598483][T10761] device veth1_vlan entered promiscuous mode [ 352.623942][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.633733][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.692026][T10951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.702890][T10951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.739112][T10761] device veth0_macvtap entered promiscuous mode [ 352.757846][T10761] device veth1_macvtap entered promiscuous mode [ 352.821302][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.831930][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.842476][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.853034][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.863071][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.873695][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.884502][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.895052][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.908907][T10761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.919265][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.928988][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.938527][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.948733][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.030187][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.040828][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.051388][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.062049][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.072063][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.082661][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.092659][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.103254][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.117145][T10761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.130067][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.140415][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:35:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffecd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0xa, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x2, 0x3, 0xff) connect$inet(r8, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r9 = dup(r8) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$CHAR_RAW_RESETZONE(r9, 0x40101283, &(0x7f00000000c0)={0x100, 0x100000001}) r11 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 14:35:44 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fdd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x47e5e742cb240857) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd3f, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000940)='devpts\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, &(0x7f0000000280)='\x00', 0x0) r3 = dup3(r2, r1, 0x0) fsopen(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x80000) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x9811, r4, 0x8000000000000000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x14) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:35:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9", 0x39, 0x0, 0x0, 0x0) 14:35:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x0, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @local, 0x7}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x40}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x64000042}, 0x8000) 14:35:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec", 0x43, 0x0, 0x0, 0x0) 14:35:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x0, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:45 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000008001, 0x40220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0xa884, 0x4, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98200000"], 0x1c3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x8}, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2, 0x4}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="20002bbd7000fedbdf25070000006c00028008000100ff070000040003803c0003800800020050ffffff07000000000000000800010008000000080002000600000008000200010100000800010001251d60ff00010000fcffff04000400140003800800010401000000080002008100000000020003000000"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000440)=""/142) socketpair(0x11, 0x4, 0x1, &(0x7f0000000100)) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000380)={0x20, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x20}}, 0x0) [ 354.321746][ C1] sd 0:0:1:0: [sg0] tag#8059 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.332502][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB: Test Unit Ready [ 354.339330][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.349182][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.359027][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.368937][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.378776][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.388628][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.398464][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.408261][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:35:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x61c1, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x204}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000025001200080001007665e86800000000180002000000"], 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x800fe) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 14:35:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec", 0x43, 0x0, 0x0, 0x0) [ 354.418075][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.427982][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.437822][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.447664][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.457513][ C1] sd 0:0:1:0: [sg0] tag#8059 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.478580][T11037] Unknown ioctl -2143244641 [ 354.568842][T11039] Unknown ioctl -2143244641 14:35:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x0, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8901, &(0x7f00000000c0)={@mcast2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00', 0x1}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@hat={'permhat ', 0x2}, 0x1b) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0x6, 0x7, r2, 0x0, &(0x7f0000000080)={0x990a76, 0xffffffff, [], @value=0x401}}) [ 354.797594][ T32] audit: type=1400 audit(1595342145.820:19): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11044 comm="syz-executor.1" [ 354.909898][ T32] audit: type=1400 audit(1595342145.920:20): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11046 comm="syz-executor.3" [ 354.984214][ C1] sd 0:0:1:0: [sg0] tag#8060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.994868][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB: Test Unit Ready [ 355.001489][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.011403][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.021264][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.031812][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.041665][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.051520][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.061364][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.071255][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.081106][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.090964][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.100830][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.110691][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.120547][ C1] sd 0:0:1:0: [sg0] tag#8060 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:46 executing program 4: 14:35:46 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2f, 0x2, 0x3, 0x9, 0x49, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x40, 0x400, 0x6}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00', r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x80, 0xfd, 0xffffffff, 0x48, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x41}, 0x7807, 0x8, 0xfffffe00, 0x82c5}}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24044840) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000340)={0x7, 'vlan1\x00', {0xcbd}, 0x3aa}) recvmmsg(r2, &(0x7f0000000d40)=[{{&(0x7f0000000380)=@phonet, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/112, 0x70}], 0x1}, 0x6}, {{&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, &(0x7f0000000680)=""/254, 0xfe}, 0x1}, {{&(0x7f0000000780)=@caif, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/159, 0x9f}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/201, 0xc9}, {&(0x7f0000000b40)=""/128, 0x80}, {&(0x7f0000000bc0)=""/93, 0x5d}], 0x6, &(0x7f0000000cc0)=""/91, 0x5b}, 0x9}], 0x3, 0x40, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000e00)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x4c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8044}, 0x20000040) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/input/mice\x00', 0x4000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000fc0)={0x330, @time={0x1558, 0x2}, 0x4, {0x3, 0x1f}, 0x40, 0x0, 0x80}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001180)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000011c0)={&(0x7f0000001000)="dde1c620ec61d0ed3883f6af0b1f2d56de9bb499cbeff88c55036eb8bce73f84b79e7a2413aac34628de08cb559bddb03012ad372eaa5dd1e0466409b302a58b3aec6a027afa0ca31e2a36", &(0x7f0000001080)=""/34, &(0x7f00000010c0)="546de502b38324957bbad45c5a71cae8b5174ab00bef799aafb0e3dfc1d3c08e033c7b600626ea5d3b7f9a5526b364fbab6d4431f65984a260b5179dd5940a7f52b584354d32cf70cb", &(0x7f0000001140)="1a5dfea34a9abe0b9e427cfb", 0xff, r7, 0xf6c3082efbacaeec}, 0x38) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSERGETLSR(r8, 0x5459, &(0x7f0000001200)) fsopen(&(0x7f0000001240)='nsfs\x00', 0x0) 14:35:46 executing program 1: 14:35:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec", 0x43, 0x0, 0x0, 0x0) 14:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:46 executing program 3: 14:35:46 executing program 4: 14:35:46 executing program 3: 14:35:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792c", 0x48, 0x0, 0x0, 0x0) 14:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:46 executing program 1: 14:35:47 executing program 3: 14:35:47 executing program 4: [ 356.588495][T11086] IPVS: ftp: loaded support on port[0] = 21 [ 356.762032][T11086] chnl_net:caif_netlink_parms(): no params data found [ 356.870874][T11086] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.878255][T11086] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.888172][T11086] device bridge_slave_0 entered promiscuous mode [ 356.899433][T11086] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.906792][T11086] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.916557][T11086] device bridge_slave_1 entered promiscuous mode [ 356.951187][T11086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.967033][T11086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.002285][T11086] team0: Port device team_slave_0 added [ 357.011083][T11086] team0: Port device team_slave_1 added [ 357.040704][T11086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.049765][T11086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.076145][T11086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.091267][T11086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.098505][T11086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.124921][T11086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.210345][T11086] device hsr_slave_0 entered promiscuous mode [ 357.254946][T11086] device hsr_slave_1 entered promiscuous mode [ 357.293362][T11086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.301034][T11086] Cannot create hsr debugfs directory [ 357.477554][T11086] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 357.533742][T11086] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 357.598401][T11086] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 357.659482][T11086] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 357.757737][T11086] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.765069][T11086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.772576][T11086] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.779950][T11086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.796341][ T9659] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.806154][ T9659] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.891557][T11086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.915610][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.925329][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.944345][T11086] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.960400][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.969943][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.979547][ T9659] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.986951][ T9659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.014596][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.024964][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.036574][ T9659] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.043895][ T9659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.053391][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.063490][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.085341][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.095971][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.125654][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.135796][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.146926][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.157563][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.167330][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.185488][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.194908][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.218612][T11086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.251230][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 358.259461][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.278026][T11086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.304030][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.314952][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.351138][T11086] device veth0_vlan entered promiscuous mode [ 358.368840][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.378417][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.390058][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.399899][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.417961][T11086] device veth1_vlan entered promiscuous mode [ 358.456858][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.466050][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.476259][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.486332][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.500474][T11086] device veth0_macvtap entered promiscuous mode [ 358.514490][T11086] device veth1_macvtap entered promiscuous mode [ 358.540769][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.553647][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.563708][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.574372][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.584461][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.595191][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.605224][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.615948][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.626115][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.636742][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.649403][T11086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.660837][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.670754][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.680052][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.690133][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.702682][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.713473][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.724025][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.734760][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.745484][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.756104][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.766137][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.776749][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.787210][T11086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.797855][T11086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.811561][T11086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.833112][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.842352][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:35:50 executing program 5: 14:35:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792c", 0x48, 0x0, 0x0, 0x0) 14:35:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}, [@typed={0x4, 0x12}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:50 executing program 1: 14:35:50 executing program 3: 14:35:50 executing program 4: 14:35:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792c", 0x48, 0x0, 0x0, 0x0) 14:35:50 executing program 1: 14:35:50 executing program 4: 14:35:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 14:35:50 executing program 5: 14:35:50 executing program 3: 14:35:50 executing program 1: 14:35:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800", 0x4a, 0x0, 0x0, 0x0) 14:35:51 executing program 4: 14:35:51 executing program 5: 14:35:51 executing program 3: 14:35:51 executing program 1: 14:35:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 14:35:51 executing program 3: 14:35:51 executing program 5: 14:35:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800", 0x4a, 0x0, 0x0, 0x0) 14:35:51 executing program 4: 14:35:51 executing program 1: 14:35:51 executing program 3: 14:35:51 executing program 4: 14:35:51 executing program 5: 14:35:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800", 0x4a, 0x0, 0x0, 0x0) 14:35:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 14:35:51 executing program 1: 14:35:52 executing program 3: 14:35:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd80000", 0x4b, 0x0, 0x0, 0x0) 14:35:52 executing program 5: 14:35:52 executing program 4: 14:35:52 executing program 1: 14:35:52 executing program 3: 14:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:52 executing program 4: 14:35:52 executing program 5: 14:35:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd80000", 0x4b, 0x0, 0x0, 0x0) 14:35:52 executing program 1: 14:35:52 executing program 4: 14:35:52 executing program 3: 14:35:52 executing program 5: 14:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784003000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd80000", 0x4b, 0x0, 0x0, 0x0) 14:35:53 executing program 1: 14:35:53 executing program 4: 14:35:53 executing program 3: 14:35:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000100)='c)', &(0x7f0000000280)=""/176}, 0x20) 14:35:53 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 14:35:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2e}}]}]}, 0x38}}, 0x0) 14:35:53 executing program 1: r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 14:35:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4}]}, 0x18}, 0x1, 0x60}, 0x0) 14:35:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 362.581070][T11428] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:35:53 executing program 5: 14:35:54 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="011a1f1197d1"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:35:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 14:35:54 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4004}, 0xc, 0x0}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:35:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x3c, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x3c}}, 0x0) 14:35:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x8, 0xf16}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6}, 0x20) 14:35:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x4, 0x8, 0xf18}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f00000000c0), 0x0}, 0x20) 14:35:54 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 14:35:54 executing program 0: readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) getpgid(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:35:54 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 14:35:54 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@rr={0x7, 0x7, 0x7, [@dev]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:35:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x8, 0x0, [{0x2, 0x4d, &(0x7f0000001400)=""/77}, {0x7f864e7d7c115625, 0x74, &(0x7f0000000100)=""/116}, {0x0, 0xa8, &(0x7f0000000180)=""/168}, {0x6000, 0xbf, &(0x7f0000000240)=""/191}, {0x4, 0x6, &(0x7f0000000080)=""/56}, {0x4, 0xa, &(0x7f0000001600)=""/102400}, {0x4, 0x34, &(0x7f0000000380)=""/52}, {0x0, 0x0, 0x0}]}) 14:35:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x153142, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80044501, &(0x7f00000002c0)=""/157) 14:35:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 14:35:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x7, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x38}}, 0x0) 14:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 14:35:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) flistxattr(r0, &(0x7f0000000100)=""/63, 0x3f) 14:35:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 14:35:56 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 14:35:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0}, 0x68) [ 365.688535][T11543] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:35:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) 14:35:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c73) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') dup2(r1, r0) 14:35:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 14:35:57 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) [ 366.345911][T11561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.999337][T11553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:35:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 14:35:58 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 14:35:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x6, 0x0, [{0x2, 0x4d, &(0x7f0000001400)=""/77}, {0x7f864e7d7c115625, 0x74, &(0x7f0000000100)=""/116}, {0x0, 0x38, &(0x7f0000000080)=""/56}, {0x0, 0x19000, &(0x7f0000001600)=""/102400}, {0x0, 0x34, &(0x7f0000000380)=""/52}, {0x0, 0x0, 0x0}]}) 14:35:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000280)={[], 0x0, 0x0, 0xfffffffffffeffff}) 14:35:58 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 14:35:58 executing program 4: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=ANY=[], 0x1) 14:35:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x8188aea6, &(0x7f0000000280)) 14:35:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae90, &(0x7f0000000280)) 14:35:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 14:35:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x41, 0x105082) memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 368.367651][T11638] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:35:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 14:35:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x6, 0x0, [{0x2, 0x4d, &(0x7f0000001400)=""/77}, {0x7f864e7d7c115625, 0x74, &(0x7f0000000100)=""/116}, {0x6000, 0xbf, &(0x7f0000000240)=""/191}, {0x4, 0x38, &(0x7f0000000080)=""/56}, {0x0, 0x34, &(0x7f0000000380)=""/52}, {0x0, 0x0, 0x0}]}) 14:35:59 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f", 0xd2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:35:59 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94}, r1, 0x0, 0xffffffffffffffff, 0x0) 14:35:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 14:35:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x4, 0x8, 0xf16}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000000c0)=@tcp}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x4, r0}, 0x38) 14:35:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000000c0)=@tcp}, 0x20) 14:36:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 14:36:00 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') setns(r0, 0x0) 14:36:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0xa3}) 14:36:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x6000000000000000, 0x0, 0x0, 0xa000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:36:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 14:36:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000140)) 14:36:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x6000000000000000, 0x0, 0x0, 0xa000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 14:36:00 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 14:36:00 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) getpgid(0x0) 14:36:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x7, 0x0, [{0x2, 0x4d, &(0x7f0000001400)=""/77}, {0x7f864e7d7c115625, 0x74, &(0x7f0000000100)=""/116}, {0x6000, 0xbf, &(0x7f0000000240)=""/191}, {0x4, 0x38, &(0x7f0000000080)=""/56}, {0x4, 0x19000, &(0x7f0000001600)=""/102400}, {0x0, 0x34, &(0x7f0000000380)=""/52}, {0x0, 0x0, 0x0}]}) 14:36:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000020101010000000000d2aef8f102"], 0x1c}}, 0x0) 14:36:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0xf0ffffff, &(0x7f00000044c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 14:36:00 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 370.021060][T11714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 14:36:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x8, 0xf16}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000000c0)=@tcp}, 0x20) 14:36:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:01 executing program 1: r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 14:36:01 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:36:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 14:36:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x1c, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 14:36:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:36:01 executing program 1: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f00000000c0), 0x0}, 0x20) 14:36:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd28", 0xc8}, {0x0, 0xe}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:36:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07086706000002000000270300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12fe3054ac69a5864e764f9914953170d2d7ffffff8ecf264e2b84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4d6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b58c500008fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d048cd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d74ec88158f0200000000c89a960efb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d0ccecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f62ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00713916f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d00000000000000000000c59050647802cf86f10000005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994520500000000000000260900000000000000e394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf35070ae282a4f2bf59f46e20465eae865dbfd533b1cb96a00d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f35"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x6000000000000000, 0x0, 0x0, 0xa000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 14:36:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 14:36:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 14:36:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 14:36:02 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:36:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x50}}, 0x0) [ 372.102695][T11804] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2311, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000440)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec05", 0x7}], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) [ 372.198023][T11804] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x50}}, 0x0) 14:36:03 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:36:03 executing program 4: syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="f7f1cb"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) 14:36:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc028ae92, &(0x7f0000000280)) 14:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x50}}, 0x0) 14:36:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 372.890901][T11835] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.967742][T11835] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 14:36:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x50}}, 0x0) 14:36:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup3(r3, r0, 0x0) read$char_usb(r4, &(0x7f0000000080)=""/188, 0xf9) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r5, r6, 0x0, 0x1) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000040)={0x3000, 0x1, 0x1, 0x1c, 0x48}) sendfile(r0, r1, 0x0, 0xfd3) pipe2(&(0x7f0000000140), 0x80000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3, 0x6, 0x401}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3, 0x6, 0x401}, 0x14}}, 0x0) 14:36:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge_slave_0\x00', &(0x7f00000002c0)=@ethtool_perm_addr={0x20, 0x6, "fb272f66921e"}}) 14:36:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x800000003, 0x0) readahead(0xffffffffffffffff, 0x0, 0x22d37f2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:36:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xb) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:04 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x50}}, 0x0) 14:36:04 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) [ 374.096499][T11884] ===================================================== [ 374.103491][T11884] BUG: KMSAN: uninit-value in nfnetlink_rcv+0x2f5/0x3ad0 [ 374.110834][T11884] CPU: 1 PID: 11884 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 374.119610][T11884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.129771][T11884] Call Trace: [ 374.133084][T11884] dump_stack+0x1df/0x240 [ 374.137442][T11884] kmsan_report+0xf7/0x1e0 [ 374.141875][T11884] __msan_warning+0x58/0xa0 [ 374.146401][T11884] nfnetlink_rcv+0x2f5/0x3ad0 [ 374.151095][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 374.156228][T11884] ? local_bh_enable+0x36/0x40 [ 374.161223][T11884] ? __dev_queue_xmit+0x338e/0x3b20 [ 374.166462][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 374.171694][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.177650][T11884] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.183755][T11884] ? netlink_deliver_tap+0xdab/0xe90 [ 374.189161][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 374.194381][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.200211][T11884] netlink_unicast+0xf9e/0x1100 [ 374.205093][T11884] ? nfnetlink_net_exit_batch+0x280/0x280 [ 374.211648][T11884] netlink_sendmsg+0x1246/0x14d0 [ 374.216634][T11884] ? netlink_getsockopt+0x1440/0x1440 [ 374.222463][T11884] kernel_sendmsg+0x433/0x440 [ 374.227164][T11884] sock_no_sendpage+0x235/0x300 [ 374.232046][T11884] ? sock_no_mmap+0x30/0x30 [ 374.236567][T11884] sock_sendpage+0x1e1/0x2c0 [ 374.241185][T11884] pipe_to_sendpage+0x38c/0x4c0 [ 374.246678][T11884] ? sock_fasync+0x250/0x250 [ 374.251303][T11884] __splice_from_pipe+0x565/0xf00 [ 374.256444][T11884] ? generic_splice_sendpage+0x2d0/0x2d0 [ 374.262194][T11884] generic_splice_sendpage+0x1d5/0x2d0 [ 374.267688][T11884] ? iter_file_splice_write+0x1800/0x1800 [ 374.273432][T11884] direct_splice_actor+0x1fd/0x580 [ 374.278566][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 374.283698][T11884] splice_direct_to_actor+0x6b2/0xf50 [ 374.289087][T11884] ? do_splice_direct+0x580/0x580 [ 374.294133][T11884] do_splice_direct+0x342/0x580 [ 374.299010][T11884] do_sendfile+0x101b/0x1d40 [ 374.303604][T11884] __se_sys_sendfile64+0x2bb/0x360 [ 374.308703][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 374.313815][T11884] __x64_sys_sendfile64+0x56/0x70 [ 374.318826][T11884] do_syscall_64+0xb0/0x150 [ 374.323339][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.329212][T11884] RIP: 0033:0x45c1d9 [ 374.333086][T11884] Code: Bad RIP value. [ 374.337136][T11884] RSP: 002b:00007f478b55ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 374.345557][T11884] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 374.353512][T11884] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 374.361465][T11884] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 374.369420][T11884] R10: 0000000000000fd3 R11: 0000000000000246 R12: 000000000078bfac [ 374.377397][T11884] R13: 0000000000c9fb6f R14: 00007f478b55b9c0 R15: 000000000078bfac [ 374.385360][T11884] [ 374.387667][T11884] Uninit was stored to memory at: [ 374.392681][T11884] kmsan_internal_chain_origin+0xad/0x130 [ 374.398402][T11884] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 374.404367][T11884] kmsan_memcpy_metadata+0xb/0x10 [ 374.409372][T11884] __msan_memcpy+0x43/0x50 [ 374.413773][T11884] _copy_from_iter_full+0xbfe/0x13b0 [ 374.419062][T11884] netlink_sendmsg+0xfaa/0x14d0 [ 374.423905][T11884] kernel_sendmsg+0x433/0x440 [ 374.428570][T11884] sock_no_sendpage+0x235/0x300 [ 374.433411][T11884] sock_sendpage+0x1e1/0x2c0 [ 374.437990][T11884] pipe_to_sendpage+0x38c/0x4c0 [ 374.442836][T11884] __splice_from_pipe+0x565/0xf00 [ 374.447845][T11884] generic_splice_sendpage+0x1d5/0x2d0 [ 374.453287][T11884] direct_splice_actor+0x1fd/0x580 [ 374.458383][T11884] splice_direct_to_actor+0x6b2/0xf50 [ 374.463740][T11884] do_splice_direct+0x342/0x580 [ 374.468571][T11884] do_sendfile+0x101b/0x1d40 [ 374.473228][T11884] __se_sys_sendfile64+0x2bb/0x360 [ 374.478328][T11884] __x64_sys_sendfile64+0x56/0x70 [ 374.483345][T11884] do_syscall_64+0xb0/0x150 [ 374.487850][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.493717][T11884] [ 374.496024][T11884] Uninit was created at: [ 374.500249][T11884] kmsan_save_stack_with_flags+0x3c/0x90 [ 374.505867][T11884] kmsan_alloc_page+0xb9/0x180 [ 374.510629][T11884] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 374.516160][T11884] alloc_pages_current+0x672/0x990 [ 374.521250][T11884] push_pipe+0x605/0xb70 [ 374.525476][T11884] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 374.531183][T11884] do_splice_to+0x4fc/0x14f0 [ 374.536640][T11884] splice_direct_to_actor+0x45c/0xf50 [ 374.541996][T11884] do_splice_direct+0x342/0x580 [ 374.546830][T11884] do_sendfile+0x101b/0x1d40 [ 374.551400][T11884] __se_sys_sendfile64+0x2bb/0x360 [ 374.556502][T11884] __x64_sys_sendfile64+0x56/0x70 [ 374.561514][T11884] do_syscall_64+0xb0/0x150 [ 374.566014][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.571881][T11884] ===================================================== [ 374.578793][T11884] Disabling lock debugging due to kernel taint [ 374.584925][T11884] Kernel panic - not syncing: panic_on_warn set ... [ 374.592119][T11884] CPU: 1 PID: 11884 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 374.602157][T11884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.612287][T11884] Call Trace: [ 374.615569][T11884] dump_stack+0x1df/0x240 [ 374.619889][T11884] panic+0x3d5/0xc3e [ 374.623908][T11884] kmsan_report+0x1df/0x1e0 [ 374.628503][T11884] __msan_warning+0x58/0xa0 [ 374.633007][T11884] nfnetlink_rcv+0x2f5/0x3ad0 [ 374.637678][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 374.642883][T11884] ? local_bh_enable+0x36/0x40 [ 374.647648][T11884] ? __dev_queue_xmit+0x338e/0x3b20 [ 374.652854][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 374.658041][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.663843][T11884] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.669897][T11884] ? netlink_deliver_tap+0xdab/0xe90 [ 374.675436][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 374.680627][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.686421][T11884] netlink_unicast+0xf9e/0x1100 [ 374.691356][T11884] ? nfnetlink_net_exit_batch+0x280/0x280 [ 374.697171][T11884] netlink_sendmsg+0x1246/0x14d0 [ 374.702109][T11884] ? netlink_getsockopt+0x1440/0x1440 [ 374.707472][T11884] kernel_sendmsg+0x433/0x440 [ 374.712227][T11884] sock_no_sendpage+0x235/0x300 [ 374.717085][T11884] ? sock_no_mmap+0x30/0x30 [ 374.721573][T11884] sock_sendpage+0x1e1/0x2c0 [ 374.726159][T11884] pipe_to_sendpage+0x38c/0x4c0 [ 374.731010][T11884] ? sock_fasync+0x250/0x250 [ 374.735602][T11884] __splice_from_pipe+0x565/0xf00 [ 374.740616][T11884] ? generic_splice_sendpage+0x2d0/0x2d0 [ 374.746248][T11884] generic_splice_sendpage+0x1d5/0x2d0 [ 374.751702][T11884] ? iter_file_splice_write+0x1800/0x1800 [ 374.757410][T11884] direct_splice_actor+0x1fd/0x580 [ 374.762514][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 374.767817][T11884] splice_direct_to_actor+0x6b2/0xf50 [ 374.773176][T11884] ? do_splice_direct+0x580/0x580 [ 374.778308][T11884] do_splice_direct+0x342/0x580 [ 374.783263][T11884] do_sendfile+0x101b/0x1d40 [ 374.787872][T11884] __se_sys_sendfile64+0x2bb/0x360 [ 374.792987][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 374.798185][T11884] __x64_sys_sendfile64+0x56/0x70 [ 374.803216][T11884] do_syscall_64+0xb0/0x150 [ 374.807731][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.813710][T11884] RIP: 0033:0x45c1d9 [ 374.817588][T11884] Code: Bad RIP value. [ 374.821730][T11884] RSP: 002b:00007f478b55ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 374.830133][T11884] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 374.838097][T11884] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 374.846054][T11884] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 374.854021][T11884] R10: 0000000000000fd3 R11: 0000000000000246 R12: 000000000078bfac [ 374.861994][T11884] R13: 0000000000c9fb6f R14: 00007f478b55b9c0 R15: 000000000078bfac [ 374.871342][T11884] Kernel Offset: 0x14000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 374.882950][T11884] Rebooting in 86400 seconds..