Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2020/07/22 06:07:54 fuzzer started 2020/07/22 06:07:54 dialing manager at 10.128.0.26:37513 2020/07/22 06:07:54 syscalls: 2969 2020/07/22 06:07:54 code coverage: enabled 2020/07/22 06:07:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 06:07:54 extra coverage: enabled 2020/07/22 06:07:54 setuid sandbox: enabled 2020/07/22 06:07:54 namespace sandbox: enabled 2020/07/22 06:07:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 06:07:54 fault injection: enabled 2020/07/22 06:07:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 06:07:54 net packet injection: enabled 2020/07/22 06:07:54 net device setup: enabled 2020/07/22 06:07:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 06:07:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 06:07:54 USB emulation: /dev/raw-gadget does not exist 06:11:50 executing program 0: syzkaller login: [ 326.579296][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 326.855552][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 327.103912][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.112361][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.121824][ T8438] device bridge_slave_0 entered promiscuous mode [ 327.137610][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.144857][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.154240][ T8438] device bridge_slave_1 entered promiscuous mode [ 327.207444][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.223233][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.271435][ T8438] team0: Port device team_slave_0 added [ 327.283114][ T8438] team0: Port device team_slave_1 added [ 327.325853][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.333899][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.360101][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.374308][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.381561][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.408105][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.506146][ T8438] device hsr_slave_0 entered promiscuous mode [ 327.588324][ T8438] device hsr_slave_1 entered promiscuous mode [ 328.010026][ T8438] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 328.066149][ T8438] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 328.225566][ T8438] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 328.489962][ T8438] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 328.867654][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.898802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.908267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.924761][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.952326][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.962452][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.972038][ T8608] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.979366][ T8608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.050232][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.060116][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.070337][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.079991][ T8608] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.087390][ T8608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.096626][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.107856][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.118796][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.129440][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.139869][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.150651][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.161271][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.171049][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.180919][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.190771][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.209966][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.266838][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.348093][ T8438] device veth0_vlan entered promiscuous mode [ 329.369859][ T8438] device veth1_vlan entered promiscuous mode [ 329.409256][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.419594][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.427506][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.435192][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.447054][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.457377][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.467638][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.478142][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.487724][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.512176][ T8438] device veth0_macvtap entered promiscuous mode [ 329.528990][ T8438] device veth1_macvtap entered promiscuous mode [ 329.567583][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.583981][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.593169][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.602785][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.611914][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.621727][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.631798][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.641288][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.651525][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.661741][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.672003][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.726011][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:11:54 executing program 0: 06:11:54 executing program 0: 06:11:54 executing program 0: 06:11:54 executing program 0: 06:11:54 executing program 0: 06:11:55 executing program 0: socket(0x40000000002, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x2, 0x4) 06:11:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lookup_dcookie(0x800, &(0x7f0000000280)=""/225, 0xe1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210005c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r5) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x80002, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 330.622858][ T8665] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f00000000c0)={{0x4, 0x0, 0x101, 0x8}, 0x0, 0xd73c33a526fdcfe, 0x13a, r4, 0x6, 0x5, 'syz0\x00', &(0x7f0000000040)=['\\,\xc4+!\x00', '\x00', '\x1e)\\:!/](+.\x00', '\\#%-!(&(\x00', '*@,%\'/*{-+#\'}@\x00', '\x00'], 0x2b, [], [0xfffd, 0x0, 0x9, 0x9]}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r5, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 06:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_RESETZONE(r6, 0x40101283, &(0x7f00000000c0)={0xfffffffffffffeff, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r8, r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100001080000000000000000000048", @ANYRES32=0x0, @ANYBLOB="0008000208000000080004"], 0x3c}, 0x1, 0xffffffff00000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 331.633089][ T8671] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:11:56 executing program 0: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'tunl0\x00', @ifru_flags=0x2000}) [ 331.911478][ T8684] IPVS: ftp: loaded support on port[0] = 21 06:11:57 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0xc, 0x9d}) r1 = inotify_init() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xe4, 0x1, 0x4, 0x40, 0x3, {r2, r3/1000+10000}, {0x1, 0x2, 0x0, 0x2, 0x7, 0x7c, "f65116e6"}, 0x81, 0x4, @fd, 0x2, 0x0, 0xffffffffffffffff}) dup2(r1, r4) r5 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000180)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1}, 0x8) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) r6 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x40, 0x40080) fcntl$setstatus(r6, 0x4, 0x42000) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x5, {0x81}}, 0x18) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000300)) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000380)={0x7, 0x7ff}) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000400)={0x6, &(0x7f00000003c0)=[{0x5, 0x91, 0x3, 0x63}, {0xd42c, 0x81, 0x7f, 0x3}, {0xc207, 0x40, 0x80, 0x1}, {0x6, 0x80, 0x3, 0x2}, {0x7f, 0x7f, 0x81, 0x3}, {0x101, 0x3, 0x1}]}, 0x10) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x80) write$cgroup_pid(r6, &(0x7f0000000500)=0xffffffffffffffff, 0x12) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/exec\x00', 0x2, 0x0) 06:11:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1c3440, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x308, r2, 0x101, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3938}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc07c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc4a5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "765870275eda1a80479b0269b24e5cd4b04de70112ed45dda55950"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffeff}, @TIPC_NLA_NODE_ID={0x16, 0x3, "45c00cdc05526e8b954a9ae3fa0284132bf1"}, @TIPC_NLA_NODE_ID={0x1f, 0x3, "833a23040e98faaf7c1dbe71d48f76adba881761387b62773a2344"}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x88}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4ab}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @loopback, 0xae7a846}}}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_virt_wifi\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "fd4ee6fb8f352985ccdda37b69e0221d249ab9a780896524d6ae27"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe0}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x308}}, 0x8004880) [ 332.887468][ T649] tipc: TX() has been purged, node left! 06:11:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000100)={{r2, r3/1000+10000}, 0x16, 0x9, 0xd6}, 0x18) r4 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)=@buf) recvfrom$l2tp6(r4, &(0x7f00000000c0), 0x0, 0x10020, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e0030000280080001001000000008000300030000001c0005800a0004001e3c1c74ed3300000a000400aaaaaaaaaa4000000a000500040000000000000008000a00", @ANYRES32], 0x74}}, 0x40) [ 333.122137][ T8717] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 333.166257][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 333.323070][ T8745] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:11:58 executing program 0: socket$inet_tcp(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="48000000000001060000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r5, 0x0, &(0x7f0000000080)={0x25, 0x8001, 0xc2}) [ 333.758328][ T8721] chnl_net:caif_netlink_parms(): no params data found 06:11:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000f771000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000140)={0x33, 0x3, [], [@ra={0x5, 0x2, 0xd9ff}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2f}}, @padn={0x1, 0x2, [0x0, 0x0]}]}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 334.145646][ T8856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.169011][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.176259][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.187017][ T8721] device bridge_slave_0 entered promiscuous mode [ 334.200388][ T8861] batman_adv: batadv0: Adding interface: veth0_to_team [ 334.207513][ T8861] batman_adv: batadv0: The MTU of interface veth0_to_team is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.233812][ T8861] batman_adv: batadv0: Interface activated: veth0_to_team [ 334.249019][ T8856] batman_adv: batadv0: Interface deactivated: veth0_to_team [ 334.256445][ T8856] batman_adv: batadv0: Removing interface: veth0_to_team [ 334.291586][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.298913][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.308337][ T8721] device bridge_slave_1 entered promiscuous mode [ 334.322407][ T8861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.352914][ T8861] batman_adv: batadv0: Adding interface: veth0_to_team [ 334.359962][ T8861] batman_adv: batadv0: The MTU of interface veth0_to_team is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.386080][ T8861] batman_adv: batadv0: Interface activated: veth0_to_team [ 334.449296][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.469787][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.544358][ T8721] team0: Port device team_slave_0 added 06:11:59 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8011}, 0x4044044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) [ 334.590385][ T8721] team0: Port device team_slave_1 added [ 334.680815][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.689067][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.715410][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.747691][ C0] hrtimer: interrupt took 58358 ns 06:11:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000002400)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f97cdc68a1511e99000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000ba4111560200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400", 0x1000}}, 0x98) times(&(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0900000000000000000000000000006ee17400000000001a00"/48]}) r4 = syz_open_pts(0xffffffffffffffff, 0x4a2880) dup2(r3, r4) [ 334.821775][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.828937][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.855206][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.059283][ T8721] device hsr_slave_0 entered promiscuous mode [ 335.143651][ T8721] device hsr_slave_1 entered promiscuous mode [ 335.167113][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.174841][ T8721] Cannot create hsr debugfs directory 06:12:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000200)={0x23, 0x6f, 0x1, {0x2, [{0x80, 0x4, 0x3}, {0x4, 0x0, 0x4}]}}, 0x23) r4 = dup3(r0, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x30e88549, 0x3ff, 0x80000000}) r6 = semget$private(0x0, 0x0, 0x0) semop(r6, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r6, &(0x7f00000004c0)=[{0x0, 0x400}, {0x4, 0x7, 0x1800}], 0x2) semctl$GETPID(r6, 0x1, 0xb, &(0x7f0000000200)=""/124) semctl$GETVAL(r6, 0x4, 0xc, &(0x7f0000000180)=""/115) semctl$SEM_STAT_ANY(r6, 0x3, 0x14, &(0x7f0000000240)=""/4096) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000140)={0x8, &(0x7f0000000040)="877ca0cff37bb563c20008e51fbd66fd581b91449bdb80ee59150282309490ac8382504a45c5eb64addb3123b1d1a115938ebd738395f30aa242393d02b81dfa70716b9f17eca9337b712f5324d2da8cbeb6410215bfa724151b463ebd4e51d7d434055ca372cf8ad7438949c9c92828a273e89f1d5dffc032b3e40bb74bf15eb1b18c791bfbfd6db5bf8beb66e8bc287b71b69b4249f790086dbac9fea989e8617a57e13d21817342ac956fb95c0bd880c383f6fdf3e30e88ce1be4c55cd9cddd75f983b828cf3d5a4b"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5ab274", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, "59aba2", 0x0, "013f3c"}}}}}}}, 0x0) [ 335.611801][ T8721] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 335.676371][ T8721] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 335.718776][ T8957] dccp_invalid_packet: P.CsCov 5 exceeds packet length 16 [ 335.730594][ T8721] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 335.779905][ T8958] dccp_invalid_packet: P.CsCov 5 exceeds packet length 16 [ 335.789066][ T8721] netdevsim netdevsim1 netdevsim3: renamed from eth3 06:12:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x4080, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x38, 0x3e9, 0x200, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x1, r2, 0xfffffff9, 0x101, 0xfffffffa, 0x3ff, 0x0, 0x401}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x40004) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) [ 336.182461][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.215471][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.225318][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.247796][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.269554][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.280022][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.290249][ T3341] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.297640][ T3341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.385045][ T8721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.395718][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.415037][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.425156][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.435255][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.444883][ T3341] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.452257][ T3341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.461408][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.472429][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.483529][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.494330][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.505102][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.515993][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.526741][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 06:12:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x0, 0x0, 0x3a, 0x0, "394aa122e852633385c57bc8a59c87e51dc993c7ffd9514efe06b545864e737c29e34486e6e0b8351a88931428d878fee9faacbedc3e6f83786de3ef69b76bc63adba8e0acf2ca4392392c1e836f7f58"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="27351a9148114b97e78245dbbfa63ee8e7726023547cc0ed15dfdfcc5f4f23b6cc9b672ff30e1c6ebfbac2a67ce455e408a7474ceeb7c3185b72171c0e3a71442b5c80f0e72b49c7f114", 0x4a}, {&(0x7f0000000480)="8d449ef235c8f210d76b60d11edf73cc989dfa8c1f8d370653083f0976e5f52ad4d1a926f66cc09ed4bb39a150e3431ddb7c2c4ff0e0ea9a51305576d3fd1d9352e577f36c29c45619338f8e983019a752ff3af760cf17318ccdb81fafc89e9f9e15c290b52dd22e78ced27281d4523805a8cebbb8f4d10f2bf0f45bb336ccf3524a068ea4df69eca577366a9be09ab377861a6731e206153720f81c64b24f235c09094deb658481", 0xa8}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000001c0)="81b965f825279b8e3a49944f4567c12e8634d2a5e06c56", 0x17}, {&(0x7f0000000240)="1b2e884db1489f3599dc16a58ec2", 0xe}, {&(0x7f0000000280)="f21c231334fb68d3217e52735cea881566e1202d9adeed23ca1038aebd9203cbf2dd692815a0b68231b6751411deaf82b59c406f5b897df92e3dda4f40e31a7ff912593e9a175d7301bf9a32b13e67701ee67ca0802ee4929b99bb84149052ff0c2e419ed0b976bdd9a9ad28795e5f3478cf9d4cbb0cddac93f599f24b2fa2169ca5083abce7eb3c2c7785ea48ebdc55e6553ae93ba58ee6d03fd83d4aea40a92e939d54d5f85969955ea15fc99452ffca975bf7eef331606f47e7e8696707a37ceaa781d623b603", 0xc8}, {&(0x7f0000000380)="e1e698b455f00fc9b3c3a03eb6096f44dde7312ba049e7a0cac6cf7efa517abb5a0a72c9bfcb611a8e6175c23c9b7d0eb5f9f032ef8d46a15d155d24187fd923d5688ddbdc2a8c3798592a01c56a090401e8679cb9a5c6c8367bb58f6eed8d4a3db454ab67571b0fe94fa5", 0x6b}], 0x7, 0x0, 0x0, 0xeffdffff}, 0x800000}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="3dff07c3cb03f2f7000200b2adbfc09c0af6d4f7", 0x14}], 0x1}}], 0x2, 0x4008000) r4 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)=@buf) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) [ 336.536691][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.547357][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.557303][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.661641][ T8967] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 336.665498][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 06:12:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="ff0f0000100000004581000002000000ffffffff6f0b0000"]) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x0, r2}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 336.766083][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.777137][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.786296][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.794276][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.892123][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.902472][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.010699][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.020444][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.054297][ T8721] device veth0_vlan entered promiscuous mode [ 337.066226][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.075466][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.115111][ T8721] device veth1_vlan entered promiscuous mode [ 337.204117][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.215184][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.224862][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.234765][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.252424][ T8721] device veth0_macvtap entered promiscuous mode [ 337.276427][ T8721] device veth1_macvtap entered promiscuous mode [ 337.329481][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.340037][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.353939][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.363074][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.373236][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.382696][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.392958][ T3341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.469416][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.481068][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.495011][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.505993][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.516662][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:12:02 executing program 1: unshare(0x40000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x980000, 0x51, 0x4c5, r4, 0x0, &(0x7f0000000000)={0x9a090c, 0x1, [], @value=0x40}}) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000180)={0xf980000, 0x24, 0x68f, r3, 0x0, &(0x7f0000000140)={0x9a0905, 0x40, [], @value64=0x2}}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f00000000c0)={0xf000}) [ 337.904741][ T8985] IPVS: ftp: loaded support on port[0] = 21 06:12:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="ff0f0000100000004581000002000000ffffffff6f0b0000"]) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x0, r2}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 338.742843][ T8985] IPVS: ftp: loaded support on port[0] = 21 06:12:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8e2c3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 339.206807][ T548] tipc: TX() has been purged, node left! 06:12:03 executing program 1: madvise(&(0x7f000047f000/0x1000)=nil, 0x1000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x2, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fff) mount(0x0, 0x0, &(0x7f00000000c0)='exofs\x00', 0x1000000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x30004, 0x9, 0xfffffff8, r0, 0x0, &(0x7f0000000000)={0x980001, 0xff, [], @value64=0x1}}) mbind(&(0x7f0000405000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) 06:12:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00010d000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a0002005e550c2c90af66b2"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:12:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x1ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000ef4000128008000100677470003400028008000100", @ANYRES64=r9, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB="08000300f8ffffff08000100", @ANYRES32=r1, @ANYRESHEX=r10], 0x90}, 0x1, 0x0, 0x0, 0x4004000}, 0x84) [ 339.967916][ T9059] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.977502][ T9059] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 06:12:04 executing program 0: syz_emit_ethernet(0x14f, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) r2 = dup3(r0, r1, 0x0) write$char_usb(r2, &(0x7f0000000000)="aa9a0a8996632efaf63849684340240eca44f3e7be5617598a1cec286f645fd033115c8734ec", 0x26) [ 340.094446][ T9060] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.105383][ T9060] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 06:12:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x400005) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYRES64=r1], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8b28d67ee111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f65bdbd74996e53cc31ca040b3817c759f2de94fdc69ba3c316dffd170488736b81725e5f20"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 340.507035][ T9068] IPVS: ftp: loaded support on port[0] = 21 06:12:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x1, 0x9}) r4 = dup(0xffffffffffffffff) mmap(&(0x7f000000a000/0x200000)=nil, 0x204000, 0x0, 0x30051, r4, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES32]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9f) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x3, @broadcast}, 0xfffffffffffffe48) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x1, 0x880c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000940)='zD\x8a\xa5\x8d\xae\x15V\xce\x0f\xab\xc7\x94\x83\xde\x9a#K\xa8o\x84-\xca\\\x9e\x19\xa6/\x17ga\xcc\x03\"3H\x1a]\x04I\x037\xb3\x89\xa1v\xa9\x94\xf5\v\x83\xa5\xb0\x03\x89\x1c=\"=\x1f\xd9,\x0e\xbb\x96\xf9[\' \x1b\x00'/84, &(0x7f0000000200)="4a9defcfc8a6488a188ecb4c6a0db3948b2daaf219add331a63c88f71ad44ffd6b7558e208562560f1bd0f646f33da87e69beb1560ea232dbeb2bfe36203efab18e0d52e46894cd9e1bb2fa501c2f4", 0x4f) 06:12:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x37}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_ACT={0x18, 0x6, [@m_xt={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 341.153493][ T9102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.216940][ T9068] IPVS: ftp: loaded support on port[0] = 21 [ 341.240826][ T9108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:12:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) [ 341.806896][ T548] tipc: TX() has been purged, node left! 06:12:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = semget$private(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f00000004c0)=[{0x0, 0x400}, {0x4, 0x7, 0x1800}], 0x2) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000200)=""/124) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f0000000180)=""/115) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x6}, {0x2, 0x2}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0xe}, {0x8, 0x6, r3}], {0x10, 0x4}, {0x20, 0x6}}, 0x84, 0x2) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r4}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r5}}, {@euid_lt={'euid<', r5}}]}}) r6 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x6}, {0x2, 0x2}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0xe}, {0x8, 0x6, r6}], {0x10, 0x4}, {0x20, 0x6}}, 0x84, 0x2) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000100)={{0x3, r2, r3, r5, r6, 0x81, 0x5}, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) [ 342.111900][ T9140] IPVS: ftp: loaded support on port[0] = 21 06:12:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESHEX=r2, @ANYRES16, @ANYRES16=r1], 0x0) 06:12:07 executing program 2: setgid(0xee01) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x60003, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xb87e04992032299a, 0x2) read$eventfd(r1, &(0x7f0000000100), 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x4, 0x61, 0x7, 0x3, 0x50, @mcast1, @private1, 0x10, 0x8000, 0x5a60, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', r2, 0x4, 0x84, 0x1f, 0xfffffff9, 0x63, @dev={0xfe, 0x80, [], 0x11}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x40, 0x9, 0x53a5f2fc}}) socket$key(0xf, 0x3, 0x2) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x400080, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000000a40)='/dev/input/mouse#\x00', 0x7ff, 0x4ec00) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'ip6tnl0\x00', r3, 0x2d, 0x1, 0x5, 0x9, 0x4, @empty, @mcast2, 0x700, 0x8, 0xf7b9, 0x8}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000b40)={@private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb080, 0x34, 0x1, 0x500, 0x4df, 0x4800000, r2}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='freezer.state\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f0000000c00)={0x6, 0x1200000, 0x6, 0x1f}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0xce6fbd14b878fc10, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000c80)={0x9, 0x2}) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000d00)={0x980000, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)={0x990a73, 0x1000, [], @value=0x7}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@private0}}, &(0x7f0000000e40)=0xe8) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000f40)={0xa8, 0x0, 0x8, [{{0x0, 0x0, 0x2, 0x1000, 0x1, 0x81, {0x1, 0x0, 0x4f7ed447, 0x101, 0x0, 0x3, 0x8, 0x8, 0x7, 0xffff, 0x4, r9, 0x0, 0x0, 0x6}}, {0x4, 0x9916, 0x0, 0x524}}]}, 0xa8) 06:12:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/187, 0xbb}], 0x1) write$uinput_user_dev(r3, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6400000000020000070900020073797a32000000000900020073797a30000000000900020073797a30000000000900030073797a31000000000500010007000000090002000078e8b6352df3297a4f81000000004665fdc4ce13167bccf066061a3e0000000900020073797a30"], 0x64}, 0x1, 0x0, 0x0, 0x404c004}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 342.864033][ T9170] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.872745][ T9170] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.881555][ T9170] device bridge0 entered promiscuous mode [ 342.914514][ T9140] IPVS: ftp: loaded support on port[0] = 21 06:12:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/187, 0xbb}], 0x1) write$uinput_user_dev(r3, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6400000000020000070900020073797a32000000000900020073797a30000000000900020073797a30000000000900030073797a31000000000500010007000000090002000078e8b6352df3297a4f81000000004665fdc4ce13167bccf066061a3e0000000900020073797a30"], 0x64}, 0x1, 0x0, 0x0, 0x404c004}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:12:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001440)=""/3, 0x3}], 0x8}}], 0x2a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x1b7, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff0200f1ed634200000000000000000100004e20004d90"], 0x0) [ 343.700033][ T9202] IPVS: ftp: loaded support on port[0] = 21 06:12:08 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xcd, "5f14c196ef447553e26ba6737ba7edeaa6a7ce849aca9cf53dd69a92d4bffcff4d3925d40c8684145447ff45704344e796c2ccbb4de5c748d58f3acef4ed1829ac669050b95da09925ff3db735ceed8754448872aa665adc4cb276fc36c5cd9dffae3ab21b8f40d31a5c49fa927362b4417b441db1e57c2f6501e322e9987fe433a8a21772b267d61570ce580928dcf2c0b21bc6270c97de4da7e6f33b9e40a4e331e2535077ae588e785bf73410e14696810bfe69851d743e16a8deada5049722954b9eb221f0c1719a484d04"}, &(0x7f0000000080)=0xd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}}, 0x7fff, 0x2, 0x7f, 0x2, 0x40, 0xc9f, 0x30}, &(0x7f00000000c0)=0x9c) [ 344.150030][ T9202] chnl_net:caif_netlink_parms(): no params data found 06:12:08 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, "27f9"}]}}}}}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) [ 344.508763][ T9202] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.516065][ T9202] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.525663][ T9202] device bridge_slave_0 entered promiscuous mode [ 344.538490][ T9202] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.545729][ T9202] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.555753][ T9202] device bridge_slave_1 entered promiscuous mode 06:12:09 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpgrp(r0) ptrace$setregs(0xf, r1, 0xfffffffffffffffc, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') exit(0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @none, 0x6}, 0xa) [ 344.744316][ T9202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 06:12:09 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000002c0)=0xfff, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0xfffffd88) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000480)={0x40000, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), {0xc}, &(0x7f00000001c0)=""/28, 0x1c, &(0x7f0000000380)=""/251, &(0x7f0000000280)=[r3, 0x0], 0x2}, 0x50) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 344.787996][ T9202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:12:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000040)={@private=0xa010100, @broadcast, @empty}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 344.940334][ T9202] team0: Port device team_slave_0 added [ 344.971777][ T9202] team0: Port device team_slave_1 added [ 345.019897][ T548] tipc: TX() has been purged, node left! [ 345.142501][ T9202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.150006][ T9202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.176353][ T9202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.227194][ T548] tipc: TX() has been purged, node left! [ 345.234293][ T9202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.241459][ T9202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 06:12:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000200)={0x7, 'team0\x00', {0x1}, 0x4}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x4301}], 0x1, &(0x7f0000000100), 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r5, 0xc01864b0, &(0x7f00000001c0)={0x4, 0x4, 0x2, 0x1, 0x8000}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f0000000180)={&(0x7f00000000c0)=[0x3, 0x4, 0x9], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x5}) dup2(r1, r2) [ 345.267598][ T9202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.408330][ T548] tipc: TX() has been purged, node left! [ 345.459929][ T548] tipc: TX() has been purged, node left! [ 345.507127][ T9202] device hsr_slave_0 entered promiscuous mode [ 345.558403][ T9202] device hsr_slave_1 entered promiscuous mode [ 345.599843][ T9202] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.607683][ T9202] Cannot create hsr debugfs directory 06:12:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000100)={0x7, 'veth0_to_team\x00', {0x7fffffff}, 0x5}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0xfffffffd, 0x4, 0x9, 0x0, 0x1, "eca8ba43be3c9504e7c8c92a7df1006a2174e7"}) r2 = socket(0x10, 0x2, 0x6) write(r2, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) 06:12:10 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private2}}, {{@in6=@private1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.840785][ T9202] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 347.039059][ T9202] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 347.157647][ T9202] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 347.246878][ T9202] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 347.620650][ T9202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.693120][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.702708][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.735361][ T9202] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.768749][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.779153][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.788750][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.796022][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.899450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.911859][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.921830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.931336][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.938630][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.947652][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.958681][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.969505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.980185][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.990581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.001208][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.066138][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.076237][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.086253][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.096168][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.106448][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.139123][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.251976][ T9171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.261468][ T9171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.291447][ T9202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.363390][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.373939][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.439732][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.449569][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.476625][ T9202] device veth0_vlan entered promiscuous mode [ 348.506080][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.515344][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.543668][ T9202] device veth1_vlan entered promiscuous mode [ 348.637594][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.647397][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.657034][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.667159][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.701077][ T9202] device veth0_macvtap entered promiscuous mode [ 348.734690][ T9202] device veth1_macvtap entered promiscuous mode [ 348.806501][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.817791][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.827860][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.838409][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.852477][ T9202] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.860639][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.870398][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.880082][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.890216][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.982297][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.992880][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.003053][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.013703][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.027934][ T9202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.037149][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.047613][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.279055][ T9464] QAT: Invalid ioctl [ 349.337847][ T9464] QAT: Invalid ioctl 06:12:14 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x24338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x8, 0x5, 0x4, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x2b18, 0xea, 0x3f, 0x3, 0x80000001, 0x5, 0x3}, 0x0, 0xe, r1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x8001, 0x22009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x40, 0x6, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ff0726560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e600000000000000000000000000001c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00f3000000faab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b13bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7ed0868864d66429bc1d9ed043487d40f8d37e2d637740b4efbe95880a2f28902b3358519f28f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813e1ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c4d68a2f9f8ccedce67b6eab0fae90504e30dc799fe07128d6c2ba67c1594abc43a44746c1ab588b7059ec76accbef5d565cb7d19463c2bee1644430f853dbac73ed360c6b97a49f983d587071b4b243c044cf1a7432fbf5929598f193642cb20e8a68b8df9642b7d4609e3a45314ad568bf8c6f96046fe275cef696b304359f02806c4411534f200000000000000000000000000000000899354e72b74a28e0b988dd0c2ef940000000000000093cad374c62a9700"/1080], 0x1c2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='trusted.overlay.nlink\x00', &(0x7f0000000480)=""/92, 0x5c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000001800)={@any, 0x80, 0x1000, 0x20, 0x195, 0x7, "61597114024c21f979da53ca54b683dcce656797d46cb0497abfabf606872d3cb66c4589f99529debe769e8ca916c47c1dbe464c9b9076172f3c7353027d6e7f034820b94774d9e6eacaa25df94c4fb96627aaba245368e81c15728002a3f383bda84f3e97c7b8bf5c6d0ce0e1380cb3c954d326b662df9bb6b448fdbe94e452"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00b3764885f47c5b4826291e708147034790777e15d4f69deb667a6373e0b83d60da18c8ba68285cf6348ebe2f6ec3dfe8acbc026d228f3582000ce239baf6dc9bcbd91e42ea7c2bd73930e36f743477b81c085b0c92e8a6b0c7813a5dcf0f131812487ccacb8a64add4db95d0df0475b6ce212dcf0f21c4f764db45cba1106dac6bcbe3cc6653a59f23349205ae98178852981e08cb40"], 0x18}, 0x1, 0x60, 0x0, 0x40c5}, 0x0) 06:12:14 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000340), 0x2, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d42cffff633b27e59aa146175dd295a3f431d7728eded106736d173f0fc7ec6e26560000000049d2e148c6801d2c0945c08ba8c552fc99a74220076538f63acdfe80812db8c58ac31a0a81d750397b13274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e1fda971f333396d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d48ab51469f44a69a446bd63e1e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb39bdbb2768d25f196ab6f2d45421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3c5aafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79f500f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee36afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7b538f0c886871080d0b88bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd7c5325bc49c0db6a83686a87853e9b969b7b127029041a37a4786119e66ee408f33afc7e86f4fd5f861d2920da975c334bdc4c599cc52ab46ae956b1ded8e4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb2a4c9e5b2d3bdcec961f108331e1e29ffff5f1e2a8059f5bb59ee66c957ea5743496c1cef20fa4752c1af404d879c2876ab034a12160099f4e9e001a20da57af0493dba75271aecb4c83765cbfe5f2c9ef0c87954764ad3e873fa299ad66bebdfa48292a8cfdc2c7c5d308b124a2a789ddeb27f3f7bf554a1267410c3446d27045fba74b96bd5c8426fa061ff15b54599a0e350888bfc107aae36f6ca45f0ed2b88ccfee0a055b5ad77f0e26ab75f0ecfbbe8e70034905a3a1c81bb3ddd9c2f547d517b45fe3c38ae6f9e40a53e3e4deee9f052c44aa8f7365207a9ec66d2654f"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000300), &(0x7f00000003c0)=0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRESDEC=r1, @ANYBLOB="00712dbc90cd0a2d17eb68bd2312f3c72a70a27b93eb0000001c0000000000b4fc4f7b5532d35c495fe1b2fd31d491bc5373892c8f10fc8c3c581c5a539698be77989846472d61bd0135d7085970589cbab76af8511872624573381f21eb72b0e7f6b819a70bf8b43940430e3d4dc3cd0479a3108017f95efa2c8398205010dbf811135132a11031cfa9b4b8cde31bc6dcc7", @ANYRES32, @ANYRES32, @ANYBLOB="4e53fcdbdd9729214075c2cb03751780f3d27e24f492f198c965bb153cbf0f77a8b31b327f21278c844f3b337b4057eacf25e473788d6a0cdcc34945d592c22738363282b8be5169772f53e460fafede0f31276e9231332b01679a6106ba7335e69982f19b0b3613d1ca7da1513a6fd124601ea26ba0c07f2e51cfea5cbd00f7fba278fef7256b64120519e98072d2ce6387c35c4ba0c653942e67333764f36ede3670d3d7a0489c8fff10ce72d5481c4c4905c6a31bab1b321825b31cc00832bb5329d861b905eb201c9d2f9b9a531be9d290e34a45db"], 0x3c, 0x40880}, 0x0) r3 = socket$inet6(0xa, 0x100800000000002, 0x88) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r3, r4, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x0) r6 = dup3(r2, r3, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0x2) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f00000001c0)=""/92, &(0x7f0000000000)=0x5c) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 349.572740][ C0] sd 0:0:1:0: [sg0] tag#7045 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.584643][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB: Test Unit Ready [ 349.591456][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.601329][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.611201][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.621092][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.631014][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.641055][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.650898][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.661019][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.670923][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.680792][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.690636][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.700470][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.710304][ C0] sd 0:0:1:0: [sg0] tag#7045 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.732504][ T9470] Unknown ioctl -2147202861 [ 349.786320][ T9472] IPVS: ftp: loaded support on port[0] = 21 [ 349.830655][ T9483] Unknown ioctl -2147202861 [ 350.272301][ T9477] IPVS: ftp: loaded support on port[0] = 21 [ 350.389962][ C0] sd 0:0:1:0: [sg0] tag#7046 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.400638][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB: Test Unit Ready [ 350.407399][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.417265][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.427095][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:12:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000f009c0edbbb3efe0d04000000"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff000000000000000000000000cbc0ec4368aea23c081060c9a463792bf6da8b703b3a11a68727cea85d497664c0234f7d54ab0e89bdde1342d6f65b2ea87111cbf21cb3f991c903f960d270449c099654eed383a2de1ebe03abc94dd93c8bfd5777c1e293244041", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c000280050010000000000005001100000000000500010005000000"], 0x4c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x4000, 0x0, {}, {0x7}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="efecee7e55f4c4d7107716ff961e935d9a7a75f15f8f6f38b0208c6a483e329c8d82a216f498f9d9342ee0037ce7c0906f3e540567de024365a230ece33a9d54cc64e51b7879098fcdb458e4b8f6c84b91eaeb4332a845b064b7ed975689", 0x5e, 0x0) r7 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r6, r7) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000580)={0xfffffff7, "f970bd35a13a9996843a0bf3930f397cb0b0acab7e9258c3ec8fadcc7b481242", 0x2, 0x1}) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x28c, r4, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x400}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x40}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0x200000000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xe0}, {0xc, 0x90, 0x200}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xff}, {0xc, 0x90, 0x2}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4c000}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) [ 350.436945][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.446805][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.456562][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.466432][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.476315][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.486169][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.496018][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.505844][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.515706][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.525536][ C0] sd 0:0:1:0: [sg0] tag#7046 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.533407][ C0] sd 0:0:1:0: [sg0] tag#7047 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.544036][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB: Test Unit Ready [ 350.551079][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.560936][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.570777][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.580613][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.590466][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.600938][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.610794][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.620665][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.630521][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.640373][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.650255][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.660117][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.669935][ C0] sd 0:0:1:0: [sg0] tag#7047 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.677809][ C0] sd 0:0:1:0: [sg0] tag#7048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.688464][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB: Test Unit Ready [ 350.695090][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.704969][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.714811][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.724635][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.734481][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.744335][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.754195][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.764041][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.773888][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.783742][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.793583][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.803453][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.813329][ C0] sd 0:0:1:0: [sg0] tag#7048 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.860475][ T9534] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744072566279836) [ 350.872002][ T9534] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 06:12:15 executing program 1: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000653000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00003d7000/0x4000)=nil, 0x4000}, 0x200000}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x1, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_type(r7, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xe8802, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 350.924915][ T9536] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:12:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x10, 0x0, "26f8939ec50da3893a6236270160d40099ae732c148bcf8a57c043bc662545cda5b39651e5d34595b617122012175db3b810e8d578a47c82782442d6d8bdec9c2b11a758f0fc00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) [ 351.029507][ T8902] tipc: TX() has been purged, node left! [ 351.054953][ T9536] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.064819][ T9534] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:12:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086201, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x1}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x3}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x83, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xda6d, 0x4}, 0x110, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x2710, @my=0x0}, 0x2f, 0x0) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="a50500000022b88fe3d2644a6dc2ebdbd5db1f0867e0c40e01380ec99c6dcf2b0bef1233fdea38cd4ecd9f1d377a4a4aff9e05c836959ff1a0191b4a8cd0b8fe12bb4d78451a2f990c3776675c0dcdab4b39f584bca23a7a2fc19b27bc9b71e8ae59f42a718a3dec8d4374db63d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be8ef23cbb097a6886e59b3dbaf1eb15fced2d00000000000000000000000200000000000000dfffb6c050c63659168a50dda734148a8fe4d5b99b43e2edb30000000000000008c313ea9c5bbd35d600702cfce25becac63fde18fa3701cb6b04eb8437560bda93c5796a9597a9ba79eb57071b5929b61ec0fc5fee99c8d191c94c41ae90c000000000000cf5406b34abd6f3ae8dc2fea6e5ed50649b862a7f665f095e1fd41b083596db8916f95b665db34bd497f3d114bef162f405d241c5bf97c009e6a702ce6408bc1cbd4e0c86692a484a99edf38afdbb7ad8959eb62f028a0dd9282aee63ef1ae615d397a0b8e7a440ec4888ac7a64e36bd4093e555ebee1780107e0e7039b3d3fc0290f93b7226de32e4a1e9f757ac6c5b9dc9ba4b2ebbc92a6e6c3f27f1b797634dcc234e6ad8838c51ba3cdd69e464db54236c5663421c20f1942589c900000000000000bea63404c9287b44636046d849a88278bdbfb74f061ab6e995eb0a502a5a3d3d76b7e7eb244571edecf46efc7dcc757f12d7458bcdc34b00ba99f4d2132d96a11bdd0200000027f9ffffffffffffff4368dbcd3ff2bbafb51d4780935915d532eb61187436171870863ba3fd7d3b9a53338b9e64023b54497c2a53516e2c29c8d9692a1b3076393c1584eb9e7a9a6e249f6d07000000b13dec958d92fb081f915046bc86159c20091bba5f6e86abd9f90a6b0e47c9eae4e0f69c7749798a2c1cf7aa96aacf3a2466c0e72124f11e9c5ad3128fc3f807a1d6a8bdac6e4a41838a82ad1f8d584a3c14798aa99d1cbe546cc7536fac9aedf08a8193b6376ad6ad617fe26ffbccd0aa304930126959b6845deaff44e89d6dbc37dd8b4976e35f786e72f9d562c35ac9984ef894a007dd22f22a044b06d1a224213a541e04c02e6678de423e8ff67e7fb315bb5cc6c571b718409b2e3b6e21522ad73197bebadc10f7615f80ba1606ee4153414f96a22b07b9a3dad58b142e000000000000000000000000000000000000000000000000003bb65f85796f01f6d37d5c0a84418a4e18134239c5d5845b43eb26fcd7bf2297bc2bec1012e2849272e3c2c2cb460e6e9e4c63c98f4b1365b3bc0fa953335836be109aa6ad979b05df6312a90205817ef0929ec294c943c9831fbe81598363f42c44d23e047c2c22b339ae0ac9b367177b24aa42080000c85ba10e56f52e39b02f03d319500010515d78388ef537e250927d9d3954898927ad986fd8b045797a16bf1998ee0ec2756aeaa57f01af9ef2e025a9fb406a0729db88830de9225eef5e95b3efd0db3cfb28f68668da78dab10d79f3e7dfaeaaeb45966a65f65d9b0f33bae16d0cb54c6fc43d2b38cdcd89ccd16470d12986965749a1db19358f8d67bb30fed192b82404"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xbba}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x2b, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000007c0)={[{0x81, 0x3, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xad, 0x10000, 0x0, 0xbd, 0xf8}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x2, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x1, 0x3, 0x8, 0xea7, 0x5, 0xff, 0x44, 0x1, 0x80000001, 0x81, 0x44, 0x0, 0x2}]}) clone(0x800000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) 06:12:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000000)="fe28384d773841051ded2e5a6e3719a8bf3a6b74cb048cc4bb5344972d6805eb8abbb4979dbf2454ef204b8046758df260f9280f4a596959d25c86e85d", 0xffffffffffffff14, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x803009ff) 06:12:15 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r5) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r6) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 351.591841][ T9556] device macvtap1 entered promiscuous mode 06:12:16 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @empty, 0x40}}, 0x0, 0x0, 0x28, 0x0, "0b87a6487003e0138882dda0497357a5141463c4ecbc7548ba0ca696bb442fe0ab6ce23e55473bde89ab231900ab5576e9f1a8066c274eb5f9c8a305fb150e54ef7e04d83417efd3f18ce7b97b341ef8"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) [ 351.715386][ T9566] device macvtap2 entered promiscuous mode [ 351.932214][ C1] sd 0:0:1:0: [sg0] tag#7049 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.942846][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB: Test Unit Ready [ 351.950397][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.960291][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.970187][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.980106][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.990068][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.999948][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.009845][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.019747][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.029611][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.039502][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.049398][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.059288][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.069195][ C1] sd 0:0:1:0: [sg0] tag#7049 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10300, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r3, 0x20, 0x6, r4}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000280)={0x5, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x1], 0x1, 0x0, r7, r8}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f00000000c0)={r9, 0x0, 0x10}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r9, 0x80}, &(0x7f00000000c0)=0x8) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000041988cf9133678080000b000000000000004000100"], 0x18}}, 0x0) 06:12:17 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @empty, 0x40}}, 0x0, 0x0, 0x28, 0x0, "0b87a6487003e0138882dda0497357a5141463c4ecbc7548ba0ca696bb442fe0ab6ce23e55473bde89ab231900ab5576e9f1a8066c274eb5f9c8a305fb150e54ef7e04d83417efd3f18ce7b97b341ef8"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) [ 352.682515][ C0] sd 0:0:1:0: [sg0] tag#7050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.693249][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB: Test Unit Ready [ 352.700003][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.709849][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.719697][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.729591][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.739442][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.749301][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.759178][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.769075][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.778876][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.788719][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.798568][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.808696][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.818568][ C0] sd 0:0:1:0: [sg0] tag#7050 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000700), &(0x7f0000000400)=0x0, &(0x7f00000006c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r1}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r2}}, {@euid_lt={'euid<', r2}}]}}) r3 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00ca950dd69c05f39d42fe4c14d59e1250", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r5}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r6}}, {@euid_lt={'euid<', r6}}]}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1000000, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@euid_lt={'euid<', r6}}]}}) unshare(0x20400) r7 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045516, &(0x7f0000000080)=0xfdfdffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) r11 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r11, 0x400c4301, &(0x7f0000000240)={0xffff, 0x5}) 06:12:18 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @empty, 0x40}}, 0x0, 0x0, 0x28, 0x0, "0b87a6487003e0138882dda0497357a5141463c4ecbc7548ba0ca696bb442fe0ab6ce23e55473bde89ab231900ab5576e9f1a8066c274eb5f9c8a305fb150e54ef7e04d83417efd3f18ce7b97b341ef8"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) 06:12:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1841}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_PMTUDISC={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_SECDISCARD(r3, 0x127d, &(0x7f0000000000)=0x1) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 353.634836][ C1] sd 0:0:1:0: [sg0] tag#7051 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.645513][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB: Test Unit Ready [ 353.652366][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.662321][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.672361][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.682278][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.692188][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.702073][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.711993][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.721890][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.731771][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.741677][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.751577][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.761462][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.771327][ C1] sd 0:0:1:0: [sg0] tag#7051 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:18 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @empty, 0x40}}, 0x0, 0x0, 0x28, 0x0, "0b87a6487003e0138882dda0497357a5141463c4ecbc7548ba0ca696bb442fe0ab6ce23e55473bde89ab231900ab5576e9f1a8066c274eb5f9c8a305fb150e54ef7e04d83417efd3f18ce7b97b341ef8"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) 06:12:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000000000000000080000000000af547dba130000001800"/52]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000d33000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000a11000/0x1000)=nil, &(0x7f0000d5c000/0x1000)=nil, &(0x7f0000a41000/0x9000)=nil, &(0x7f0000beb000/0x1000)=nil, &(0x7f0000000140)="edb60477fc0a73128fc75e6a183ff49598bf87d5c373927550c130e4602576a478fa14ee79a7512e6d206f0e11906c520ed3bb7112d945fc2bb04d6e081556d0fa28c840348e56d0146dcd02c30a8135bae3ef34c28051d7c89bf07e72c508be98c879f4cf32c5ae44cc6a80a9a99c75912864f6898575bae12083540b9d377b5952be5d8effad005c2b2218e41627d1b9f2ce93f84fa3a42e5d217373bfe67c16e3c9db580034eaef5584fb9dc493eab1acf0a7299654a8ef15", 0xba, r3}, 0x68) r4 = dup2(r2, r1) madvise(&(0x7f0000b0e000/0x4000)=nil, 0x4000, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$netlink(r4, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000390bea0d001c0024250900010069706970"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 354.399431][ C0] sd 0:0:1:0: [sg0] tag#7052 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.410179][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB: Test Unit Ready [ 354.416982][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.426862][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.436783][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.446634][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.456559][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.466436][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.476320][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.486202][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.496093][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.506073][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.515975][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.525870][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.535752][ C0] sd 0:0:1:0: [sg0] tag#7052 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086201, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x1}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x3}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x83, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xda6d, 0x4}, 0x110, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x2710, @my=0x0}, 0x2f, 0x0) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="a50500000022b88fe3d2644a6dc2ebdbd5db1f0867e0c40e01380ec99c6dcf2b0bef1233fdea38cd4ecd9f1d377a4a4aff9e05c836959ff1a0191b4a8cd0b8fe12bb4d78451a2f990c3776675c0dcdab4b39f584bca23a7a2fc19b27bc9b71e8ae59f42a718a3dec8d4374db63d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be8ef23cbb097a6886e59b3dbaf1eb15fced2d00000000000000000000000200000000000000dfffb6c050c63659168a50dda734148a8fe4d5b99b43e2edb30000000000000008c313ea9c5bbd35d600702cfce25becac63fde18fa3701cb6b04eb8437560bda93c5796a9597a9ba79eb57071b5929b61ec0fc5fee99c8d191c94c41ae90c000000000000cf5406b34abd6f3ae8dc2fea6e5ed50649b862a7f665f095e1fd41b083596db8916f95b665db34bd497f3d114bef162f405d241c5bf97c009e6a702ce6408bc1cbd4e0c86692a484a99edf38afdbb7ad8959eb62f028a0dd9282aee63ef1ae615d397a0b8e7a440ec4888ac7a64e36bd4093e555ebee1780107e0e7039b3d3fc0290f93b7226de32e4a1e9f757ac6c5b9dc9ba4b2ebbc92a6e6c3f27f1b797634dcc234e6ad8838c51ba3cdd69e464db54236c5663421c20f1942589c900000000000000bea63404c9287b44636046d849a88278bdbfb74f061ab6e995eb0a502a5a3d3d76b7e7eb244571edecf46efc7dcc757f12d7458bcdc34b00ba99f4d2132d96a11bdd0200000027f9ffffffffffffff4368dbcd3ff2bbafb51d4780935915d532eb61187436171870863ba3fd7d3b9a53338b9e64023b54497c2a53516e2c29c8d9692a1b3076393c1584eb9e7a9a6e249f6d07000000b13dec958d92fb081f915046bc86159c20091bba5f6e86abd9f90a6b0e47c9eae4e0f69c7749798a2c1cf7aa96aacf3a2466c0e72124f11e9c5ad3128fc3f807a1d6a8bdac6e4a41838a82ad1f8d584a3c14798aa99d1cbe546cc7536fac9aedf08a8193b6376ad6ad617fe26ffbccd0aa304930126959b6845deaff44e89d6dbc37dd8b4976e35f786e72f9d562c35ac9984ef894a007dd22f22a044b06d1a224213a541e04c02e6678de423e8ff67e7fb315bb5cc6c571b718409b2e3b6e21522ad73197bebadc10f7615f80ba1606ee4153414f96a22b07b9a3dad58b142e000000000000000000000000000000000000000000000000003bb65f85796f01f6d37d5c0a84418a4e18134239c5d5845b43eb26fcd7bf2297bc2bec1012e2849272e3c2c2cb460e6e9e4c63c98f4b1365b3bc0fa953335836be109aa6ad979b05df6312a90205817ef0929ec294c943c9831fbe81598363f42c44d23e047c2c22b339ae0ac9b367177b24aa42080000c85ba10e56f52e39b02f03d319500010515d78388ef537e250927d9d3954898927ad986fd8b045797a16bf1998ee0ec2756aeaa57f01af9ef2e025a9fb406a0729db88830de9225eef5e95b3efd0db3cfb28f68668da78dab10d79f3e7dfaeaaeb45966a65f65d9b0f33bae16d0cb54c6fc43d2b38cdcd89ccd16470d12986965749a1db19358f8d67bb30fed192b82404"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xbba}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x2b, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000007c0)={[{0x81, 0x3, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xad, 0x10000, 0x0, 0xbd, 0xf8}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x2, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x1, 0x3, 0x8, 0xea7, 0x5, 0xff, 0x44, 0x1, 0x80000001, 0x81, 0x44, 0x0, 0x2}]}) clone(0x800000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) 06:12:19 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @empty, 0x40}}, 0x0, 0x0, 0x28, 0x0, "0b87a6487003e0138882dda0497357a5141463c4ecbc7548ba0ca696bb442fe0ab6ce23e55473bde89ab231900ab5576e9f1a8066c274eb5f9c8a305fb150e54ef7e04d83417efd3f18ce7b97b341ef8"}, 0xd8) 06:12:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e80ffffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32=0x6, @ANYBLOB="c90012000800010067726500a000020008000700e0000000060011004e24000005001600020000000500170000000000050008000000000008000600ac"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000055849a1f398793e880090001007866726d000000000c00028008f100000000000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x4c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f00000000c0)={r5, 0x0, 0x10}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={r5, 0x7c, "cfbb703567c8434c93f6fd537e55971b04ea273b2e3a8a2bcddc89635b670d6f1e0d220eaaa5353a44604c17c8af6764e85643890f3c4bd4fb5feec3f2e512340e98f9394eb6cb09e2182e36f29ea35bc343dc8bb1cc7aae4f0c2a1213d1f4e602417e26a8900b08ba9cbd9897c58ac080c4ea202d40b1c7b9f3aabb"}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r6, @ANYBLOB="120000e4a11e470d0aecb65619"], &(0x7f00000003c0)=0x1a) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={r8, 0x0, 0x10}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r8, 0xfffff56d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x6}, &(0x7f0000000100)=0x8) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 06:12:20 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) [ 355.503076][ C1] sd 0:0:1:0: [sg0] tag#7053 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.513754][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB: Test Unit Ready [ 355.520633][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.530540][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.540445][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.550406][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.560339][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.570268][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.580525][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.590423][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:12:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb, 0x5, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000380)=0xc) [ 355.600410][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.610290][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.620135][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.630013][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.640040][ C1] sd 0:0:1:0: [sg0] tag#7053 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.686770][ T9646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.725032][ T9646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.761806][ T9646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 06:12:20 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @empty, 0x40}}, 0x0, 0x0, 0x28, 0x0, "0b87a6487003e0138882dda0497357a5141463c4ecbc7548ba0ca696bb442fe0ab6ce23e55473bde89ab231900ab5576e9f1a8066c274eb5f9c8a305fb150e54ef7e04d83417efd3f18ce7b97b341ef8"}, 0xd8) 06:12:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000200)={0x5, "1753f84d3bd75a9368cbe1e00d5ad51d85976b4c7a76ea29968dccf289331575", 0x20, 0x0, 0x3, 0x10, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TCSETS(r3, 0x5402, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x154, r2, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) [ 356.109275][ T9671] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.115900][ C0] sd 0:0:1:0: [sg0] tag#7054 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.119427][ T9671] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.129585][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB: Test Unit Ready [ 356.145576][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.155555][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.165513][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.175379][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.185260][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.195127][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.205018][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.214912][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.226119][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.236114][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.245993][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.255875][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.265746][ C0] sd 0:0:1:0: [sg0] tag#7054 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.480942][ T9671] team0: Port device veth3 added 06:12:21 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) waitid(0x0, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x9, 0x5, 0x52, 0x1, 'syz1\x00', 0x7ff}, 0x4, 0x30, 0x6, r0, 0x7, 0x0, 'syz0\x00', &(0x7f0000000300)=['{-]^/\x00', ']^}\x00', 'E\x00', 'wg1\x00', '*&#-[@$+\x00', '8\x10G\x00\xce:\be\x80:b\xd8\xc9\v\x1c\x88FMo1c\xe0\x9c@\xfa\x8f\xbfX7$b\xb1\x82\f\xf7\x19P\xa8a\x98l\xf5Jm\x06 (e\xe3\xa2\xbe\'\x96\xcf\x91.\x95\x9akLEC\x835\x8f7\xb9_\xc9D\xc3\x19\xa5\xf0a\xedK\xa3\x85Ax\xd4>\xd4hEq\x96\xe4-\x9f2)BZ\xf4\x85\x9a\x1b#\x02\xc5\x8dx\x8d\xd9cA\xbf\xf7\x00'/120, 'LOG\x00'], 0x95, [], [0x2, 0x4, 0x0, 0x8ec3]}) rt_sigqueueinfo(0xffffffffffffffff, 0x3a, &(0x7f00000003c0)={0x15, 0xffffffff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0002000000040000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 06:12:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{}, {0x34, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) personality(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x2, {0x239}}, 0x18) 06:12:21 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 357.059249][ T9671] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.069635][ T9671] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.121292][ C0] sd 0:0:1:0: [sg0] tag#7055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.131974][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB: Test Unit Ready [ 357.138709][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.148679][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.158641][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.168576][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.178436][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.188313][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.198172][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.208147][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.218031][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.227901][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.237765][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.247626][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.257481][ C0] sd 0:0:1:0: [sg0] tag#7055 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.418681][ T9671] team0: Port device veth5 added 06:12:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) fchdir(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000006640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468000000b31800027f1400010000000000", @ANYRES32=0x0, @ANYBLOB="f854a8612506ab00c467144d2f04b400000000000000000000000000000200"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xb}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST_MASK={0x14}, @TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x5c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$unix(r9, &(0x7f0000000080)=@abs, &(0x7f0000000200)=0x6e, 0x0) 06:12:22 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='cpu&3\n||!~\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 06:12:22 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup2(r1, r0) recvmsg$can_raw(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/195, 0xc3}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/175, 0xaf}], 0x6}, 0x121) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000001c00)=0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r6, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1, r4}, &(0x7f0000001d40)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5892c2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x84, 0x1) 06:12:22 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000001880)=ANY=[@ANYBLOB="5300000044a6aeabc81efc20000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9a8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fae65edc8ce0b090fdd7e353025bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6f72bddd3b049f3fc65d61c2b3c65f2f80a8b337baa016da672b4885a61ea6eeaecd684983a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c6a2d433b73cba2ed81517ac7245f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1000000000000000000000000000002d111976c1ef1181e452a889bf56c6c9578f8ddf86cbb88b39239cd5c37ffa634ff9f00cae46cc4d08745bb839111823ea95c594b81ae00a541813b04898eeb2cbef5c717b4966d042ae59be837cf57aac1858ee3affffffff00000000b39948929ed941f74b4296a10080575e3d702d9b3880fdc5b0c3e3f68ab2cfecadb8817cf1d7f635421358d542123c9e706f04b3f336fd60a83bd65e85914b82a3f8969f779b27265a75edea0dfbbd407bb63b20b5e19629ea4c9ad1e4c1d8b9d256319aad2b94fd371a1593cdbc42709e52447b7106443d60e30b8de0ba19c296f87ab4b41f60ad1c4574423210b936937baeb468422d80d4a7769f2d8e49fee3930d3cdae70f02c7beaaaccca424779d19a0a20d0d8a048f5f6a49afd3d604afc29653a01c94d762cb7ad7439500581809a502082b57034b6d9d3cc5cdb525290e9e244dcd0a83167077134ef8deaabee085156672b58c915d45b74591479acc4d6b71880c8e2bfb1d1ccd242278e1100acdfbc594b437b5cc5d45b7ea28ad9ea2c84bce3534a2e4569bcfc615006d34bc7edeeafdaa88256dd9a279f6156e4afc188b086c92e65646868fb04deb5db90f06516899b40e98cd0668123152e99497747a91551659a77f6a905fc73dd796c2847862f1b08c0bcd78d23817b15a0a3c3954b8cda71d8741b2d790c7081cfb5b676befced57e6ee6a951f73e8013e15a9a9d5c85d1f94f1bbbffa4b1628c95163efe3535ce570fbf0a116480cdb61910d90f77c16a95bacd4dca2dda762ffd4256e099521d4bdfffdeeaa381af521f83c953994d2c1a3ec1e72e0b7f642ba847614176849a4fc33bb8f81284781c7a24a3b6639393178bf3017367d7d7f2af9415d256194649179b0f203137219f4026dd51b7509b41fa17e7c7f67ddd512dbaa885e20a829f490fef50f0edb1d1ede64454a6b9a04a6bb1bc91a4d504d4c23f69fecc003fd16f62f8ddd0636b7721dd8b13fdf9296fcbd569c7a52740b2db03c83864b09e"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9b0000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x4e060200) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000880)=""/4096) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0xa, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 06:12:22 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24a1c0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000100)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/182, 0xb6}], 0x2) [ 358.076419][ C0] sd 0:0:1:0: [sg0] tag#7056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.087092][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB: Test Unit Ready [ 358.093717][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.103670][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.113585][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.123517][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.133393][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.143248][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.153123][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.162986][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.172864][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.182722][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.192608][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.202482][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.212373][ C0] sd 0:0:1:0: [sg0] tag#7056 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.255843][ C1] sd 0:0:1:0: [sg0] tag#7057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.266675][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB: Test Unit Ready [ 358.273435][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.283342][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.293267][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.303275][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.313645][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.323555][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.333459][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.343380][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.353324][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.363232][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.373182][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.383184][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.393194][ C1] sd 0:0:1:0: [sg0] tag#7057 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.498062][ T9723] IPVS: ftp: loaded support on port[0] = 21 [ 358.820802][ T9742] ===================================================== [ 358.827796][ T9742] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 358.834920][ T9742] CPU: 1 PID: 9742 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 358.843510][ T9742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.853570][ T9742] Call Trace: [ 358.856879][ T9742] dump_stack+0x1df/0x240 [ 358.861234][ T9742] kmsan_report+0xf7/0x1e0 [ 358.865676][ T9742] kmsan_internal_check_memory+0x238/0x3d0 [ 358.871488][ T9742] ? kmsan_get_metadata+0x11d/0x180 [ 358.876711][ T9742] kmsan_check_memory+0xd/0x10 [ 358.881490][ T9742] _copy_to_iter+0x6e4/0x26e0 [ 358.886176][ T9742] ? kmsan_get_metadata+0x4f/0x180 [ 358.891423][ T9742] __skb_datagram_iter+0x2bb/0x1220 [ 358.896641][ T9742] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 358.902216][ T9742] skb_copy_datagram_iter+0x292/0x2b0 [ 358.907742][ T9742] packet_recvmsg+0x630/0x1c40 [ 358.912540][ T9742] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.918658][ T9742] ? inet_sendpage+0x2c0/0x2c0 [ 358.923431][ T9742] ? packet_sendmsg+0x87a0/0x87a0 [ 358.928508][ T9742] sock_read_iter+0x750/0x760 [ 358.933225][ T9742] ? kernel_sock_ip_overhead+0x340/0x340 [ 358.938872][ T9742] do_iter_readv_writev+0x94a/0xb10 [ 358.944109][ T9742] ? kernel_sock_ip_overhead+0x340/0x340 [ 358.949759][ T9742] do_iter_read+0x2ea/0xdb0 [ 358.954279][ T9742] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 358.960443][ T9742] ? import_iovec+0x4a4/0x650 [ 358.965149][ T9742] do_readv+0x3dd/0x720 [ 358.969359][ T9742] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.975523][ T9742] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 358.981444][ T9742] __se_sys_readv+0x9b/0xb0 [ 358.985980][ T9742] __x64_sys_readv+0x4a/0x70 [ 358.990635][ T9742] do_syscall_64+0xb0/0x150 [ 358.995193][ T9742] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.001093][ T9742] RIP: 0033:0x45c1f9 [ 359.004980][ T9742] Code: Bad RIP value. [ 359.009051][ T9742] RSP: 002b:00007f28015b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 359.017465][ T9742] RAX: ffffffffffffffda RBX: 0000000000024e00 RCX: 000000000045c1f9 [ 359.025441][ T9742] RDX: 0000000000000002 RSI: 0000000020000140 RDI: 0000000000000003 [ 359.033417][ T9742] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 359.041394][ T9742] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 359.049377][ T9742] R13: 0000000000c9fb6f R14: 00007f28015b29c0 R15: 000000000078bfac [ 359.057392][ T9742] [ 359.059725][ T9742] Uninit was stored to memory at: [ 359.064758][ T9742] kmsan_internal_chain_origin+0xad/0x130 [ 359.070515][ T9742] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 359.076558][ T9742] kmsan_memcpy_metadata+0xb/0x10 [ 359.081595][ T9742] __msan_memcpy+0x43/0x50 [ 359.086020][ T9742] pskb_expand_head+0x38b/0x1b00 [ 359.091044][ T9742] batadv_skb_head_push+0x234/0x350 [ 359.096257][ T9742] batadv_send_skb_packet+0x1a7/0x8c0 [ 359.101635][ T9742] batadv_send_broadcast_skb+0x76/0x90 [ 359.107155][ T9742] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 359.114219][ T9742] process_one_work+0x1540/0x1f30 [ 359.119246][ T9742] worker_thread+0xed2/0x23f0 [ 359.123920][ T9742] kthread+0x515/0x550 [ 359.127997][ T9742] ret_from_fork+0x22/0x30 [ 359.132402][ T9742] [ 359.134720][ T9742] Uninit was created at: [ 359.138962][ T9742] kmsan_save_stack_with_flags+0x3c/0x90 [ 359.144595][ T9742] kmsan_alloc_page+0xb9/0x180 [ 359.149360][ T9742] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 359.154906][ T9742] page_frag_alloc+0x3ae/0x910 [ 359.159676][ T9742] __netdev_alloc_skb+0x703/0xbb0 [ 359.164752][ T9742] send_hsr_supervision_frame+0x16f/0x1500 [ 359.170571][ T9742] hsr_announce+0x1e2/0x370 [ 359.175102][ T9742] call_timer_fn+0x218/0x510 [ 359.179706][ T9742] __run_timers+0xd20/0x11c0 [ 359.184293][ T9742] run_timer_softirq+0x2d/0x50 [ 359.189058][ T9742] __do_softirq+0x311/0x83d [ 359.193548][ T9742] [ 359.195871][ T9742] Bytes 52-53 of 74 are uninitialized [ 359.201238][ T9742] Memory access of size 74 starts at ffff92c5a5ba0040 [ 359.208021][ T9742] ===================================================== [ 359.214968][ T9742] Disabling lock debugging due to kernel taint [ 359.221119][ T9742] Kernel panic - not syncing: panic_on_warn set ... [ 359.227716][ T9742] CPU: 1 PID: 9742 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 359.237714][ T9742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.247774][ T9742] Call Trace: [ 359.251087][ T9742] dump_stack+0x1df/0x240 [ 359.255436][ T9742] panic+0x3d5/0xc3e [ 359.259412][ T9742] kmsan_report+0x1df/0x1e0 [ 359.263927][ T9742] kmsan_internal_check_memory+0x238/0x3d0 [ 359.269746][ T9742] ? kmsan_get_metadata+0x11d/0x180 [ 359.275685][ T9742] kmsan_check_memory+0xd/0x10 [ 359.280461][ T9742] _copy_to_iter+0x6e4/0x26e0 [ 359.285146][ T9742] ? kmsan_get_metadata+0x4f/0x180 [ 359.290320][ T9742] __skb_datagram_iter+0x2bb/0x1220 [ 359.295536][ T9742] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 359.301204][ T9742] skb_copy_datagram_iter+0x292/0x2b0 [ 359.306602][ T9742] packet_recvmsg+0x630/0x1c40 [ 359.311390][ T9742] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.317477][ T9742] ? inet_sendpage+0x2c0/0x2c0 [ 359.322257][ T9742] ? packet_sendmsg+0x87a0/0x87a0 [ 359.327315][ T9742] sock_read_iter+0x750/0x760 [ 359.332035][ T9742] ? kernel_sock_ip_overhead+0x340/0x340 [ 359.337673][ T9742] do_iter_readv_writev+0x94a/0xb10 [ 359.342908][ T9742] ? kernel_sock_ip_overhead+0x340/0x340 [ 359.348555][ T9742] do_iter_read+0x2ea/0xdb0 [ 359.353166][ T9742] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 359.359340][ T9742] ? import_iovec+0x4a4/0x650 [ 359.364052][ T9742] do_readv+0x3dd/0x720 [ 359.368245][ T9742] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 359.374400][ T9742] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 359.380315][ T9742] __se_sys_readv+0x9b/0xb0 [ 359.384849][ T9742] __x64_sys_readv+0x4a/0x70 [ 359.389448][ T9742] do_syscall_64+0xb0/0x150 [ 359.393966][ T9742] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.399864][ T9742] RIP: 0033:0x45c1f9 [ 359.403746][ T9742] Code: Bad RIP value. [ 359.407810][ T9742] RSP: 002b:00007f28015b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 359.416232][ T9742] RAX: ffffffffffffffda RBX: 0000000000024e00 RCX: 000000000045c1f9 [ 359.424211][ T9742] RDX: 0000000000000002 RSI: 0000000020000140 RDI: 0000000000000003 [ 359.432192][ T9742] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 359.440194][ T9742] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 359.448186][ T9742] R13: 0000000000c9fb6f R14: 00007f28015b29c0 R15: 000000000078bfac [ 359.457249][ T9742] Kernel Offset: 0x600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 359.471296][ T9742] Rebooting in 86400 seconds..