000000000), 0xfffffe51}, 0x48) 22:18:09 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:18:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create(0x8ab6) epoll_pwait(r1, &(0x7f0000000bc0)=[{}], 0x1, 0x90000200, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x12) 22:18:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create(0x8ab6) epoll_pwait(r1, &(0x7f0000000bc0)=[{}], 0x1, 0x90000200, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x12) 22:18:09 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 22:18:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) 22:18:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f00000000c0)) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:18:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create(0x8ab6) epoll_pwait(r1, &(0x7f0000000bc0)=[{}], 0x1, 0x90000200, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x12) 22:18:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 22:18:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 22:18:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create(0x8ab6) epoll_pwait(r1, &(0x7f0000000bc0)=[{}], 0x1, 0x90000200, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x12) 22:18:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/584], 0x9c}}, 0x0) 22:18:12 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 22:18:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xff00000000000000}}]}}}]}, 0x60}}, 0x0) [ 1003.641637][T24238] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 22:18:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create(0x8ab6) epoll_pwait(r1, &(0x7f0000000bc0)=[{}], 0x1, 0x90000200, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x12) 22:18:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 22:18:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x4}, @noop, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:18:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x98) 22:18:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000140)=[{&(0x7f0000000040)="b220da94b522c2d1f313702948718f437fe71622e61e02", 0x17}], 0x1}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b29, &(0x7f0000000040)) 22:18:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1f], 0x1}) 22:18:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x10000000000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) 22:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) 22:18:15 executing program 1: unshare(0x2000400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000280)) 22:18:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2bf6a4b702ec4537, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 22:18:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/7, 0x7}}], 0x1, 0x0, 0x0) 22:18:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 22:18:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create(0x8ab6) epoll_pwait(r1, &(0x7f0000000bc0)=[{}], 0x1, 0x90000200, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x12) 22:18:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 22:18:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xd0, 0x4000000000004, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x692]}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "01795c2b"}, 0x0, 0x4, @userptr=0x6}) 22:18:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "eea8ecc42d18f21cfb"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 22:18:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0105303, &(0x7f0000000040)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r4 = getpgrp(0xffffffffffffffff) tkill(r4, 0x1004000000016) 22:18:16 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="1d", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 22:18:16 executing program 2: pselect6(0x1cd, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 22:18:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r9}}, 0x20}, 0x1, 0x40000}, 0x0) 22:18:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "eea8ecc42d18f21cfb"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 22:18:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000300)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "10018660989fd1a5426180a8c27a68c53e8ef00033360895d20352346f8f00"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 1008.448803][T24319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1008.507134][T24327] team0: Port device veth7 added 22:18:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "eea8ecc42d18f21cfb"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 22:18:17 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000013000300686173683a6e65742c6966616365000005000400000000000900020073797a31000000000500010006000000050005000a0000000c000780080006"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 1009.205682][T24319] team0: Port device veth7 removed [ 1009.378047][T24327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1009.417642][T24319] team0: Port device veth7 added 22:18:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/icmp\x00') lseek(r0, 0x4, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x200) 22:18:19 executing program 2: unshare(0x2040400) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:18:19 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) 22:18:19 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) 22:18:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "eea8ecc42d18f21cfb"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 22:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) 22:18:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:18:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x110, 0x4000000, 0x158, 0x110, 0x0, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 22:18:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0xfffffffffffffffd, 0x12b) 22:18:20 executing program 3: unshare(0x2040400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 22:18:20 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f0000001200)={0x77359400}, &(0x7f0000001180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 22:18:20 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f906, 0x0, [], @p_u32=0x0}}) 22:18:20 executing program 4: eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000034c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 1011.813420][T24373] xt_CT: No such helper "netbios-ns" 22:18:20 executing program 2: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4204, r0, 0x1, &(0x7f0000000100)) 22:18:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:18:21 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x34, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000003b40)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003b00)={0x0, 0x0, [], @p_u32=0x0}}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:18:21 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) r5 = dup(r4) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0), r3}}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) r7 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_STORE(r7, 0x0, 0x72) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) 22:18:21 executing program 0: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4008556c, 0x0) 22:18:21 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "0c97773a2b04990cb7f80ff7face340b1b99b4055649a75d89644c61257af65238c705b3cab5d6c9a3d883fc7df60a0ef69a627d79dc837265f00cc89193f22037f20dca4b01c8b8cb2711af0583a7f7c5e3288ff41f14f9d2dd9c423887241b359fc9685b5de239112f8da85e2ee3cd9fd107170695083db2f75c394409603188da4d64ae48d80ec2be5f8a5ccbd7e88da0f16dbce34883d1260342ce40602344876d25082f62b82d96038c0f8d8d401e8f452478508c23a0c2b3258b3293aec285590b7dc566c31a71a2ce162ed8a860c512e5bbd6e7ae5276fcc2f1d93f3f7cf12f1a0159e9b45cbe6d4089008fd7e109caaaa38d0ab52d3475ce954326b9"}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:18:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x1c) 22:18:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000680)={0x3c, r3, 0x401, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "9a0b497b3f41ff1ccfacea9217d215d34d64d292f52e7a437aab82da3c52e635bfe04cee"}]}, 0x3c}}, 0x0) 22:18:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x143}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:18:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="b13721d47a2161ed137515cddbd41548d3a151c83879c79923eff261bf20800b91add24673bde52ce9cceff26f0fc381508670d4cb431392402f127035f12b56db"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) 22:18:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x0, 0x0) 22:18:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f00000193c0)="f7f258480aa4ce20d179e70076cc036a2a1605000000320800000000000000a172903acab90671ffbb70cef20d945aa586d65a3d7f02224c14f1bdd7d464089414700000000000d384d29308f038cb863cce9acc92b74162953f799a801e4f0a49bd983a793d0f756d427b702ca97d7ba31392f173f30271fa144340a90d74208ee26834d00e37642d03645ffbe9e50affba1233832cbf4882a813cb286fcf95f9db2dd885905284f167992356c7667b5f2e5dddb33f7b43e9988f2c5ebe21e47dc96e22e3d9b9a00a153f2534b2302c88a1d58ac9defdb908981b674ae9470a1a00c47bcc6f9b2d875f101167322be2bfef76a9d17317abc90ab10880ef5ae883053823dc9c2a67c1b51cbcc45af13b649a7d860df49873b7d80b1caaae549e581dd3c8d960320af3e7801d80fb56dffec67876c6a085c2a72ed563e53073"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 22:18:22 executing program 4: unshare(0x40600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc00c55ca, 0x0) 22:18:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xda, &(0x7f00000193c0)="f7f258480aa4ce20d179e70076cc036a2a1605000000320800000000000000a172903acab90671ffbb70cef20d945aa586d65a3d7f02224c14f1bdd7d464089414700000000000d384d29308f038cb863cce9acc92b74162953f799a801e4f0a49bd983a793d0f756d427b702ca97d7ba31392f173f30271fa144340a90d74208ee26834d00e37642d03645ffbe9e50affba1233832cbf4882a813cb286fcf95f9db2dd885905284f167992356c7667b5f2e5dddb33f7b43e9988f2c5ebe21e47dc96e22e3d9b9a00a153f2534b2302c88a1d58ac9defdb90898"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:18:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$link(0x8, r0, r1) 22:18:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fff, 0x0) 22:18:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:18:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 22:18:23 executing program 0: unshare(0x20400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$unix(r0, 0x0, 0x0) 22:18:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fff, 0x0) 22:18:23 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000002c0)="24000000200099f0003be90000ed190e020008161400100000ba1080080002007f196be0", 0x24) 22:18:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @local}, 0x1}, 0x20) dup2(r0, r1) 22:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000e7ff014d564b0800000003"]) 22:18:25 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'cmac(khazad)\x00'}}) 22:18:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fff, 0x0) 22:18:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) shutdown(r0, 0x0) 22:18:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}, @IFLA_MASTER={0x8}]}, 0x30}}, 0x0) 22:18:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000008c0)="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", 0xfc) 22:18:26 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x100, @ipv4={[], [], @empty}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 1018.156685][T24498] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1018.216776][T24500] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 1018.226591][T24500] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1018.365515][T24507] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:18:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fff, 0x0) 22:18:27 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 22:18:27 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='R\x05rist\xe3cusgrVid:De', 0xfffffffffffffffc) 22:18:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_delrule={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @loopback}]}, 0x30}}, 0x0) 22:18:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c3) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xfffffffffffffffe, 0x200000) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000300)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:18:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 22:18:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 22:18:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) [ 1019.055565][ C1] sd 0:0:1:0: [sg0] tag#5230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1019.068202][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB: Test Unit Ready [ 1019.075115][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.085966][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.096488][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.107750][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.118102][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.128939][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.140619][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.151204][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.161571][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.172006][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.183418][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:18:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x2000000002}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4}, 0x8) [ 1019.195285][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1019.207417][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[c0]: 00 00 00 00 00 00 00 00 22:18:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0205647, &(0x7f0000000000)={0xf010000}) 22:18:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x2) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000001c0)=0x504) 22:18:28 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x425}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:18:28 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) 22:18:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x3014}}) 22:18:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c3) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xfffffffffffffffe, 0x200000) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000300)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:18:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe5d}, 0x48) [ 1020.115157][ C0] sd 0:0:1:0: [sg0] tag#5231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1020.128104][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB: Test Unit Ready [ 1020.135131][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.145307][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.155590][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.165921][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.176710][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.186953][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.197786][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.209857][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.222078][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.232208][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.243661][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1020.255511][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:18:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010400000029930000b49f1cf4ce3aef2355b0806cbd026652a134f4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd0000312d3040b01d5db563712f6941254c42e854936bf6da4d83a1b80500cfc76dfa696f7e6f9b664133f5fce5ca95ef0000000665c227a0d82e64544309cf2a93b5699b09d7931a12b3ba1ea14c"], 0x28) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x176f02230e627463) [ 1020.266374][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[c0]: 00 00 00 00 00 00 00 00 22:18:29 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) 22:18:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 22:18:29 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x425}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:18:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c3) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xfffffffffffffffe, 0x200000) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000300)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:18:29 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:18:29 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) 22:18:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 22:18:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, 0x0}}], 0x2, 0x0) [ 1021.419900][ C0] sd 0:0:1:0: [sg0] tag#5239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1021.433007][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB: Test Unit Ready [ 1021.440103][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.451110][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.463775][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.476269][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.490249][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.501807][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.513114][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.524135][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.534688][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.545457][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.556745][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.567451][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1021.581602][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1022.037595][ C1] sd 0:0:1:0: [sg0] tag#5240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1022.049584][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB: Test Unit Ready [ 1022.058283][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.073506][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.089064][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.107423][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.122589][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.134813][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.147164][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.160548][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.173329][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.186842][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.197029][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.209444][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1022.222528][ C1] sd 0:0:1:0: [sg0] tag#5240 CDB[c0]: 00 00 00 00 00 00 00 00 22:18:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c3) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xfffffffffffffffe, 0x200000) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000300)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:18:30 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) 22:18:30 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 22:18:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 22:18:30 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x425}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:18:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030621100000000000004c9e0000000200aa0802000000000000000000000105000600060000000a0000000000dfff2e4402000000000000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a0000000000000017000000000000000000000000000000000000008986ab22"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:18:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 22:18:31 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 22:18:31 executing program 5: unshare(0x20000400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7fffffff) 22:18:31 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x425}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:18:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0xc087, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 22:18:31 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:18:31 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000000)={0x0, [[0x18000], [0x7], [0x3ff]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 22:18:32 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)='\x00\x7f\xbb<\xf5]:Q\x86\x7f\xa5\xc5\xa9\xe7XJ\xa1\x14\x91EZQ\x1e\xccT\xb3\x17\xa5;\v\x13\xab\xea2\xf2\xa1\xcd\x9f\xacdd\xae\x11\xc0R[\xff\xa6\xfe\xdd\x17BK%\b\xc0\x8fNb7\xac\xdf\xe07\x05&\xbd\xbfO^H\x9e\x1d\xa88\x98\f\x00\x00XB\xa7\x01\x8d\x1c\xe9*\xb3\x1a\xc3\xf7=Vb\x97\xf8p\x152\nG!Q\xbe\xe7\x88}P\x1a}FEDI-\xdeq\xa03\"Y\xeb\xc3\x8c\xc25\xa9\xd6\xc5\x16\x85y\xb8\xa6:DaZ\xf76\x9b\xa2o C\x04oB\xbaj}\xc5D\x19\xb9\x18\xa8\xe3?N_\xfd\xfft\xc1\xfb\x1c\n\xdf\xf8\xd5\xfb\xff<\x89\xb4o\xe79\xc1x\x11z\x82\vB\xc93\x1b$A&\x8e\x1f\x11d$T', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000b60) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:18:32 executing program 2: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 22:18:32 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f908, 0x78, [], @p_u8=0x0}}) 22:18:32 executing program 2: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1023.631877][T24633] xt_NFQUEUE: number of total queues is 0 [ 1023.930824][T24643] xt_NFQUEUE: number of total queues is 0 22:18:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030621100000000000004c9e0000000200aa0802000000000000000000000105000600060000000a0000000000dfff2e4402000000000000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a0000000000000017000000000000000000000000000000000000008986ab22"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:18:33 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000441000/0x10000)=nil, 0x10000, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280), 0x10) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:18:33 executing program 1: unshare(0x20600) r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, 0x0, 0x0) 22:18:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept4$inet(r0, 0x0, 0x0, 0x0) 22:18:33 executing program 2: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 22:18:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) 22:18:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x100, 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 1024.395894][T24657] device bridge1 entered promiscuous mode 22:18:33 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x1, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x8044610a, 0x0) [ 1024.488311][T24658] xt_NFQUEUE: number of total queues is 0 22:18:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 22:18:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030621100000000000004c9e0000000200aa0802000000000000000000000105000600060000000a0000000000dfff2e4402000000000000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a0000000000000017000000000000000000000000000000000000008986ab22"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:18:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 22:18:33 executing program 2: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 22:18:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c0007800800064000008a"], 0x58}}, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffff, 0x0) [ 1025.107974][T24678] xt_NFQUEUE: number of total queues is 0 [ 1025.168837][T24680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:18:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030621100000000000004c9e0000000200aa0802000000000000000000000105000600060000000a0000000000dfff2e4402000000000000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a0000000000000017000000000000000000000000000000000000008986ab22"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:18:34 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @local, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) [ 1025.358829][T24685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:18:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000000c0)={0x14, 0x6a, 0x11, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 22:18:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c0007800800064000008a"], 0x58}}, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffff, 0x0) 22:18:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1180034, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:18:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/54, 0x36}], 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x78}, 0x0) 22:18:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x36, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1026.477824][T24711] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1027.775199][ C1] not chained 90000 origins [ 1027.779477][ C1] CPU: 1 PID: 8991 Comm: kworker/u4:0 Not tainted 5.7.0-rc4-syzkaller #0 [ 1027.779477][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1027.779477][ C1] Workqueue: krdsd rds_connect_worker [ 1027.779477][ C1] Call Trace: [ 1027.779477][ C1] [ 1027.779477][ C1] dump_stack+0x1c9/0x220 [ 1027.779477][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1027.779477][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1027.779477][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 1027.779477][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.779477][ C1] ? __should_failslab+0x1f6/0x290 [ 1027.779477][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1027.862466][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1027.862466][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_conn_request+0x1781/0x4d10 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1027.862466][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1027.862466][ C1] ? tcp_filter+0xf0/0xf0 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1027.862466][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1027.862466][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1027.862466][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1027.862466][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] ? net_tx_action+0xc30/0xc30 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] do_softirq_own_stack+0x49/0x80 [ 1027.862466][ C1] [ 1027.862466][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1027.862466][ C1] local_bh_enable+0x36/0x40 [ 1027.862466][ C1] ip_finish_output2+0x2115/0x2610 [ 1027.862466][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1027.862466][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1027.862466][ C1] __ip_finish_output+0xaa7/0xd80 [ 1027.862466][ C1] ip_finish_output+0x166/0x410 [ 1027.862466][ C1] ip_output+0x593/0x680 [ 1027.862466][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1027.862466][ C1] ? ip_finish_output+0x410/0x410 [ 1027.862466][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1027.862466][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] ip_queue_xmit+0xcc/0xf0 [ 1027.862466][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1027.862466][ C1] __tcp_transmit_skb+0x4221/0x6090 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] tcp_connect+0x420a/0x6830 [ 1027.862466][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1027.862466][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1027.862466][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1027.862466][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1027.862466][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] inet_stream_connect+0x101/0x180 [ 1027.862466][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1027.862466][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1027.862466][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1027.862466][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1027.862466][ C1] rds_connect_worker+0x2a6/0x470 [ 1027.862466][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1027.862466][ C1] ? rds_addr_cmp+0x200/0x200 [ 1027.862466][ C1] process_one_work+0x1555/0x1f40 [ 1027.862466][ C1] worker_thread+0xef6/0x2450 [ 1027.862466][ C1] kthread+0x4b5/0x4f0 [ 1027.862466][ C1] ? process_one_work+0x1f40/0x1f40 [ 1027.862466][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1027.862466][ C1] ret_from_fork+0x35/0x40 [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_conn_request+0x1781/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1027.862466][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_conn_request+0x1781/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1027.862466][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_conn_request+0x1781/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1027.862466][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was stored to memory at: [ 1027.862466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1027.862466][ C1] __msan_chain_origin+0x50/0x90 [ 1027.862466][ C1] tcp_conn_request+0x1781/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_rcv+0x6cf/0x750 [ 1027.862466][ C1] process_backlog+0xf0b/0x1410 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d [ 1027.862466][ C1] [ 1027.862466][ C1] Uninit was created at: [ 1027.862466][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1027.862466][ C1] kmsan_alloc_page+0xb9/0x180 [ 1027.862466][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1027.862466][ C1] alloc_pages_current+0x67d/0x990 [ 1027.862466][ C1] alloc_slab_page+0x122/0x1310 [ 1027.862466][ C1] new_slab+0x2bc/0x1130 [ 1027.862466][ C1] ___slab_alloc+0x14a3/0x2040 [ 1027.862466][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1027.862466][ C1] inet_reqsk_alloc+0xac/0x830 [ 1027.862466][ C1] tcp_conn_request+0x753/0x4d10 [ 1027.862466][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1027.862466][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1027.862466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1027.862466][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1027.862466][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1027.862466][ C1] ip_local_deliver+0x62a/0x7c0 [ 1027.862466][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 1027.862466][ C1] ip_list_rcv+0x8eb/0x950 [ 1027.862466][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 1027.862466][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 1027.862466][ C1] napi_complete_done+0x2ef/0xb60 22:18:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:18:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:18:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c0007800800064000008a"], 0x58}}, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffff, 0x0) 22:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:18:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1180034, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:18:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x400000000000066, 0x0) [ 1027.862466][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1027.862466][ C1] virtnet_poll+0x1468/0x19f0 [ 1027.862466][ C1] net_rx_action+0x786/0x1aa0 [ 1027.862466][ C1] __do_softirq+0x311/0x83d 22:18:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c0007800800064000008a"], 0x58}}, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffff, 0x0) 22:18:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1180034, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:18:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:18:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0x6) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000000)=0xfaa5, 0x4) setregid(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 22:18:39 executing program 0: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x88}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc01d9e4effa15fddfd0715000dd"}}}}}}}}, 0x0) 22:18:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:18:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x88, 0x65, 0x0, &(0x7f0000000080)) 22:18:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1180034, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:18:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 22:18:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fstat(r3, &(0x7f0000000240)) 22:18:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0x6) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000000)=0xfaa5, 0x4) setregid(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 22:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x88, 0x65, 0x0, &(0x7f0000000080)) 22:18:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:18:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 22:18:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:18:41 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="bbadc011", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) 22:18:41 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x20}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x88, 0x65, 0x0, &(0x7f0000000080)) 22:18:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004001300", 0x20) 22:18:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000300000058000100100001007564703afe3b4383874d9cbe81ec52b602051d51826d5b6166de192e9bd7960d"], 0x3c7}}, 0x0) 22:18:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:18:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="280000000000000029000000020000000b07df2fd0846bc0964f4ffde3d917e30200000000000000"], 0x28}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1033.658902][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. [ 1033.724692][T24823] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1033.735427][T24823] tipc: Enabling of bearer rejected, illegal name 22:18:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0x6) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000000)=0xfaa5, 0x4) setregid(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 22:18:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x88, 0x65, 0x0, &(0x7f0000000080)) 22:18:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 22:18:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x0, 0x0, 0x3136564e}}) 22:18:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @private2}}}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 22:18:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 1034.271781][T24839] Invalid option length (579) for dns_resolver key 22:18:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 22:18:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x44}}) 22:18:43 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000828000/0x1000)=nil, 0x1000}, 0x0, 0x6000000}) [ 1034.715839][ C1] sd 0:0:1:0: [sg0] tag#5192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1034.730630][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB: Test Unit Ready [ 1034.737910][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.757213][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.769773][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.780009][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.793180][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.805558][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.817304][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.831631][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.842860][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.861433][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.876630][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.892303][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1034.911408][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[c0]: 00 00 00 00 00 00 00 00 22:18:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000580)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\xe6\x88\nFKSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x91mXK\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92\x19\xb2\xbe\xd3I\xd0\xc9\xc6\xd6\xc2\xb7B\xf5\x01\x11-(,R\xb1\xb6\xf8\xb3\xdb\xe6\xaat\xdd\r\xefY#\xdb\xd1\xb6\x94\x89\xdc\xa4\x89\xc7\xe6\xc2x7\x0f\xfd;[O\v\xf8\x8c\xcc\xbfR\x86\xe3\x10)\xdf\xe9,\xe2\xa1\xa0=\x02Y\x11\x1fq\xf8s$w\xe0\xff\xac\xbfN\xb7M\xe4|{\xb1\x17\xf5\x82\x00'/212, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) rt_sigaction(0x37, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000440)) 22:18:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:18:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000340)={'dummy0\x00', @ifru_ivalue}) 22:18:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0x6) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000000)=0xfaa5, 0x4) setregid(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 22:18:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x162, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2db1355afc76d8d7b0781702986234093f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c389f3fa7406ec26cd82de07f4a208f3e17e1a5cf9bb1124ad4865117b4163f4ea05c949ce5c7b2738f1bde89263a99e47b306eccd849a0aca781118974689f494de34c2121610d219bdaae5459d9c01d2140dd1b6ffbf3ca097dd6d543434e8a0051ec32f18932f8203d4c1ae6b86c3b030ef1ad1e9f63d8a2942c3db61000694bd9f4cc0472dfd2969dc830cc334fa4db09c9547494af5c9663ef80c7ec8bf9d8c8716c0651bdf48a363da8fbda498978e0a1cc5513cd0c2fb438545808c9b9e"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:18:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:18:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast1, 0xf}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28e3f8954774d861ae795d54d5d50daa1785901169848ea8b47b46e", 0x4c}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="1201893c69d79ee24270d5213bb22e75c8dc072fd77a4d3dfe5a96e977d54e1abc0dedca7064d0ab432b107b21bfbf2e7e0cb1b776fc1e9e2cc272c882dbe5d51d691a0d9a2975b39046ab197c10c8d7657a1a5e6d8bf0fd8fc546c2ebfc4bce1cd6b7a95bf7b9dd57259ee7a65c04651b041e3893b68d46115dae511c4861828022ac41f666d49bae60e4717fb5ad8e1355fc6b63284d914edeb4d3eef68204e1d2db2d1def13bb329f9fac2c2081e4e20b7d70afff9312209e3e0bd3932e7a1141b537a1b68d74402bc2bd7e2144a9eceb3a7f6d0c5678506b513effe67ce668bc56c9708469cccf24ca442e5b3bbea15dc8f85bc2b0e3945cc9901295a8b89ac6490a5ae65520acba78a8f1a1a7e098e9f97da9da39876bc5c00f97a9746618acb83c6e2ab8a0f39c7bc48e655609bac5746f70468a817573ff4b2f391518dfdd9d5f3465cecca40c35064d25657338df45e7b3f172a1187e1aa17d355dcdc1b361d459d4399125977e1c0f6e481feb6b77eeed0ea3ccef424d998abf1f16529209449b5b0e953c4e14a58e94d21d7b54cfd6d9cbecfdadcb915bd242439e6a8198c78b7d9ce3669c3c04ae8f6fdc05f76a2418a936c72abe2d40939060a8fdbc98666d265afb72", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x2c, 0x24004000) 22:18:44 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0x128, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'gre0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) r1 = gettid() socket(0x2c, 0x1, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:18:45 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) 22:18:45 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) [ 1036.217008][T24895] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1036.268000][T24896] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1036.316783][T24898] ptrace attach of "/root/syz-executor.1"[24896] was attempted by "/root/syz-executor.1"[24898] 22:18:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, &(0x7f0000000ff8)={0x0, 0x989680}, 0x0) [ 1036.472301][T24895] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1036.502100][T24902] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:18:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 1036.516867][T24903] ptrace attach of "/root/syz-executor.1"[24902] was attempted by "/root/syz-executor.1"[24903] 22:18:45 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000030000000000000000000000000000000068000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000069810000000000000000000000000000000000000000000000000000000000000000006cf2fa2c098267cf000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000004e03000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 22:18:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="53000000fcffffff77040300004001004000400000000000000000200000000000000000ca4d51257bd63378a353b5253ff78dc10a4aa6f698e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f12", 0x58}], 0x1) 22:18:45 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0x128, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'gre0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) r1 = gettid() socket(0x2c, 0x1, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 1036.780828][T24910] ebt_among: src integrity fail: 200 22:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x0, 0xc0010015, 0x40000]}) 22:18:45 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x800, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) read$usbfs(r2, &(0x7f0000000500)=""/115, 0x73) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) close(r1) [ 1037.088251][T24916] xt_CT: You must specify a L4 protocol and not use inversions on it 22:18:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="53000000fcffffff77040300004001004000400000000000000000200000000000000000ca4d51257bd63378a353b5253ff78dc10a4aa6f698e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f12", 0x58}], 0x1) [ 1037.146267][T24921] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:18:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/141, 0x7a}], 0x1, 0x92) 22:18:46 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0x128, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'gre0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) r1 = gettid() socket(0x2c, 0x1, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:18:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="53000000fcffffff77040300004001004000400000000000000000200000000000000000ca4d51257bd63378a353b5253ff78dc10a4aa6f698e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f12", 0x58}], 0x1) 22:18:46 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x600) pipe(0x0) tee(r0, 0xffffffffffffffff, 0x401, 0x0) 22:18:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 1037.767846][T24940] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1037.773132][T24941] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:18:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c) [ 1037.848470][T24943] ptrace attach of "/root/syz-executor.1"[24941] was attempted by "/root/syz-executor.1"[24943] 22:18:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x40, @dev={0xfe, 0x80, [], 0x30}}, {0xa, 0x0, 0x1, @loopback}, 0x0, [0x0, 0x80000000, 0x7f, 0x204, 0x0, 0xe7]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:18:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="53000000fcffffff77040300004001004000400000000000000000200000000000000000ca4d51257bd63378a353b5253ff78dc10a4aa6f698e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f12", 0x58}], 0x1) 22:18:47 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0x128, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'gre0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) r1 = gettid() socket(0x2c, 0x1, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:18:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$can_raw(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:18:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000300)) [ 1038.627782][T24964] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1038.723936][T24964] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:18:47 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc2038"], 0x3c) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 22:18:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b00000000000000000000000003fe000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000fe5f967f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83346c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000d25e29a8e8c6bd2300000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:18:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:18:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="0720639dee10bf129cf54463db6a189a6930bba31344e11bbe318b157d3d42a0f9daed15bb39dfca58b998a54978c0dc6526908537791b88b0e49c70f7bce293de1590c1a384e225f2660e85d1b08ffab6954345dcc53b1168f0c0f7eb9b5b", 0x5f}], 0x1) 22:18:48 executing program 5: r0 = eventfd2(0x3, 0x80801) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000240)=""/231, 0xe7}], 0x2) 22:18:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0xa000000) 22:18:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:18:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000002000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 22:18:48 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2616, @local}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) 22:18:48 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001480)=ANY=[@ANYBLOB="200000006a00e9642cfc090000000000000400de7651f2ca080006"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:18:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190005030000000000000000ff0200000300000000000000000000010000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) r2 = dup(r0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 22:18:49 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff80700", 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'veth0\x00', 0x2}, 0x18) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000002c0)) getitimer(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684446f3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd421ec3ed8d22aa60ef469841f3d7799ac04bdc590bb1c89b9c695f163e57343c9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:18:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETVNETBE(r0, 0x800454d3, &(0x7f0000000080)) 22:18:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x34424752, 0x140, 0xb4, 0x0, @stepwise}) 22:18:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)) [ 1040.544668][ C1] sd 0:0:1:0: [sg0] tag#5196 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1040.555930][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB: Test Unit Ready [ 1040.563257][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.573897][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.575482][T25012] tap0: tun_chr_ioctl cmd 2147767507 [ 1040.584369][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.584488][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.615278][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.625879][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.637108][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.647546][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.659608][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.672094][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.682763][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:18:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) [ 1040.693223][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1040.706182][ C1] sd 0:0:1:0: [sg0] tag#5196 CDB[c0]: 00 00 00 00 00 00 00 00 22:18:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)) r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="e04a4f74b80de1fa", 0x8}], 0xc9) 22:18:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r5}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={r4}) r6 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r4, 0x800, 0x1}) 22:18:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000a40)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000280)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002140)=""/135, 0x87}, {&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x3c}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @local, @local}}}], 0x20}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:18:49 executing program 4: unshare(0x22020400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) tee(r1, r0, 0xb34b, 0x0) [ 1041.345209][ C1] sd 0:0:1:0: [sg0] tag#5197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1041.359333][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB: Test Unit Ready [ 1041.368366][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.379579][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.391686][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.405337][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.419600][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.433490][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.446649][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.460468][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.472433][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.482818][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:18:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1041.494555][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.504688][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1041.516807][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[c0]: 00 00 00 00 00 00 00 00 22:18:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) keyctl$invalidate(0x15, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4ff}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 22:18:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b06010000d4f2fffff7ffff2a03005b0c00078008000940001000000900020073797a3000400000050001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0xdd, 0x0) 22:18:50 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000400)=0x424) 22:18:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a544d564"}, 0x0, 0x0, @userptr}) 22:18:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x45, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x50000}]}) 22:18:51 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000480)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:18:51 executing program 1: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) fcntl$setstatus(r0, 0x4, 0x0) 22:18:51 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002400)={0x8d30247dad3f81c7}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:18:51 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x719000, 0x0}) r1 = syz_open_dev$binderN(0x0, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0563044000000000c8203cbb9fc374ea6976a2fcb51a314b46c549b28577d6286c6530858cb0650e1ba3e80aad03e1b87e8c92127591aab61eb19be232daa7045b3d7c181f643af5ada3a1381cd6f6877ede2aa99ac30c316af61a123a2b7b5a0e7243ad4eeab78fde79426e3168ada1041efe81526a6220c5a646d9b1f1086d99547afae157cc2a21cf8ae3dcf1c7820ba60e3651f60e67cd01addb64f02886d7c810c7927c"], 0x0, 0x719000, 0x0}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fd9000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f00000001c0)) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0xf2, 0x0) 22:18:51 executing program 5: msgsnd(0x0, &(0x7f0000000280)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/232}, 0xf0, 0x0, 0x0) 22:18:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:18:51 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) [ 1043.128340][T25093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1043.399181][T25093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f3d49bf1977fd6c8"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x95) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:18:58 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'em1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 22:18:58 executing program 5: msgsnd(0x0, &(0x7f0000000280)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/232}, 0xf0, 0x0, 0x0) 22:18:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0xc020000}], 0x1}}], 0x2, 0x0) 22:18:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:18:58 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa8, 0x0, &(0x7f0000000080)) [ 1049.301926][T25137] encrypted_key: keyword 'new' not allowed when called from .update method [ 1049.420163][T25140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:58 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:18:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) lseek(r2, 0x0, 0x0) 22:18:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000401c00128009000100626f6e64000012000c00028005000d004e"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:18:58 executing program 5: msgsnd(0x0, &(0x7f0000000280)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/232}, 0xf0, 0x0, 0x0) 22:18:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:18:58 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000088100000000010000000000e69c5dbf0202000024000800140700000000000000670800f9ffffffffff0710a732256bd61a0d4b020081040100005cd7"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) [ 1050.025911][T25164] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (78) 22:18:59 executing program 5: msgsnd(0x0, &(0x7f0000000280)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/232}, 0xf0, 0x0, 0x0) [ 1050.333199][T25172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x300}, 0x1c9) 22:18:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mlockall(0x2) 22:18:59 executing program 5: capget(&(0x7f0000000140)={0x20071026}, 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xe7}, 0x2e2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) 22:19:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:19:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000193c0)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a22"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 1051.347510][T25199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x31, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x4, 0xc}]}, 0x18}}, 0x0) 22:19:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) lseek(r2, 0x0, 0x0) 22:19:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772911b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000feffffff7700000011050920100500200000000000fd40000000000000000000", 0xffffffe5}], 0x2) 22:19:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6ccf306008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/119, 0x77) 22:19:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) unshare(0x400) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 22:19:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 22:19:01 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x7e, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/111, 0x6f}, {&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000002c0)=""/254, 0xfe}], 0x5, 0x0) 22:19:01 executing program 1: setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffa}, 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 1060.016416][ C0] not chained 100000 origins [ 1060.019416][ C0] CPU: 0 PID: 9953 Comm: kworker/u4:4 Not tainted 5.7.0-rc4-syzkaller #0 [ 1060.019416][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1060.019416][ C0] Workqueue: krdsd rds_connect_worker [ 1060.019416][ C0] Call Trace: [ 1060.019416][ C0] [ 1060.019416][ C0] dump_stack+0x1c9/0x220 [ 1060.019416][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] ? __should_failslab+0x1f6/0x290 [ 1060.019416][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1060.019416][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1060.019416][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1060.019416][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_conn_request+0x174b/0x4d10 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1060.019416][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1060.019416][ C0] ? tcp_filter+0xf0/0xf0 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1060.019416][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1060.019416][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1060.019416][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1060.019416][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] ? net_tx_action+0xc30/0xc30 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] do_softirq_own_stack+0x49/0x80 [ 1060.019416][ C0] [ 1060.019416][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1060.019416][ C0] local_bh_enable+0x36/0x40 [ 1060.019416][ C0] ip_finish_output2+0x2115/0x2610 [ 1060.019416][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1060.019416][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1060.019416][ C0] __ip_finish_output+0xaa7/0xd80 [ 1060.019416][ C0] ip_finish_output+0x166/0x410 [ 1060.019416][ C0] ip_output+0x593/0x680 [ 1060.019416][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1060.019416][ C0] ? ip_finish_output+0x410/0x410 [ 1060.019416][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1060.019416][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] ip_queue_xmit+0xcc/0xf0 [ 1060.019416][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1060.019416][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] tcp_connect+0x420a/0x6830 [ 1060.019416][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1060.019416][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1060.019416][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1060.019416][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1060.019416][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] inet_stream_connect+0x101/0x180 [ 1060.019416][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1060.019416][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1060.019416][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1060.019416][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1060.019416][ C0] rds_connect_worker+0x2a6/0x470 [ 1060.019416][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1060.019416][ C0] ? rds_addr_cmp+0x200/0x200 [ 1060.019416][ C0] process_one_work+0x1555/0x1f40 [ 1060.019416][ C0] worker_thread+0xef6/0x2450 [ 1060.019416][ C0] kthread+0x4b5/0x4f0 [ 1060.019416][ C0] ? process_one_work+0x1f40/0x1f40 [ 1060.019416][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1060.019416][ C0] ret_from_fork+0x35/0x40 [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_conn_request+0x1781/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1060.019416][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_conn_request+0x1781/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1060.019416][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_conn_request+0x1781/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1060.019416][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was stored to memory at: [ 1060.019416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1060.019416][ C0] __msan_chain_origin+0x50/0x90 [ 1060.019416][ C0] tcp_conn_request+0x1781/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d [ 1060.019416][ C0] [ 1060.019416][ C0] Uninit was created at: [ 1060.019416][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1060.019416][ C0] kmsan_alloc_page+0xb9/0x180 [ 1060.019416][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1060.019416][ C0] alloc_pages_current+0x67d/0x990 [ 1060.019416][ C0] alloc_slab_page+0x122/0x1310 [ 1060.019416][ C0] new_slab+0x2bc/0x1130 [ 1060.019416][ C0] ___slab_alloc+0x14a3/0x2040 [ 1060.019416][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1060.019416][ C0] inet_reqsk_alloc+0xac/0x830 [ 1060.019416][ C0] tcp_conn_request+0x753/0x4d10 [ 1060.019416][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1060.019416][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1060.019416][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1060.019416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1060.019416][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1060.019416][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1060.019416][ C0] ip_local_deliver+0x62a/0x7c0 [ 1060.019416][ C0] ip_rcv+0x6cf/0x750 [ 1060.019416][ C0] process_backlog+0xf0b/0x1410 [ 1060.019416][ C0] net_rx_action+0x786/0x1aa0 [ 1060.019416][ C0] __do_softirq+0x311/0x83d 22:19:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r3, 0x1}, 0x28}}, 0x0) 22:19:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 22:19:13 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x1, 0xfffffffffffffffe}) 22:19:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) 22:19:13 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00'}, 0x18) 22:19:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) lseek(r2, 0x0, 0x0) 22:19:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr=0x64010102, @multicast1, r5}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 22:19:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r2, &(0x7f00000021c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x68, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x11, 0x0, [], [@pad1]}, @srh={0x6c, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @mcast2]}]}}}}}}, 0x9a) 22:19:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000012000100000000000000000050000000", @ANYRES32=0x0, @ANYBLOB="000001000000000008001c00", @ANYRES32=0x0, @ANYBLOB="2be165634fa722fa39c69fe60622c014228001b9a114811ca3c8ee4208ac0e"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1065.507874][T25276] kvm [25273]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003d data 0x16 22:19:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:19:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 22:19:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, &(0x7f0000000440), 0x0}, 0x20) 22:19:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:19:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) lseek(r2, 0x0, 0x0) 22:19:15 executing program 3: socket$kcm(0x2, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0]}]}}}], 0x30, 0x5}, 0x0) 22:19:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 22:19:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:19:16 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 22:19:16 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000dcc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000368000/0x1000)=nil, 0x0) shmdt(0x0) ioctl$VT_RELDISP(r0, 0x5605) 22:19:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 22:19:16 executing program 3: socket$kcm(0x2, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0]}]}}}], 0x30, 0x5}, 0x0) 22:19:16 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 22:19:17 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random='\x00\x00\x00\x00\x00\a', @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @local, @broadcast, @multicast1}}}}, 0x0) 22:19:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_persistent(0x10, 0x0, 0x0) 22:19:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530, 0x1000000], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 22:19:17 executing program 3: socket$kcm(0x2, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0]}]}}}], 0x30, 0x5}, 0x0) 22:19:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x179, &(0x7f0000000200)="f7f258480aa422a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c84811993c3d3106000000000000000473543f83cff19186a746f42414dfbbeb2f3b337223829455f3ff396499db42479baf59facdb68c8a5f29f680dc88b521f6fafd412f371a17615bb94d3587476a3196af8fefeddca9a182284642dc2af1821f1f79ae5ebd726bca15364821c664dee5f4f5dad04ef57691425ae5e33dbaef96677337ba2f3692f0ae408bd2839538b69f14fb841b908061868ccf9bc76e9af3536e5c5fe470325a92910638eddeebff2f8098f4aa9459efe49d74bae17f082d59c9a3dbf5585db69102355dcbfab66a0bfdabc9900e0560b2309299394cff98dfef4e79da12cd939dfc223fd2563fc70290c52cace42ab310aee2337e16ae57571e4693d4bd4f90"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:19:17 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg(r0, &(0x7f0000004d80), 0x5e, 0x4000000) 22:19:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000040)) 22:19:18 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsmount(r1, 0x0, 0x0) 22:19:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 1069.189838][ C1] sd 0:0:1:0: [sg0] tag#5220 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1069.204311][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB: Test Unit Ready [ 1069.211335][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.221522][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.233720][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.245729][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.256012][T25360] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1069.259857][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.299903][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.312193][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.325078][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.337390][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.354148][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.368875][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.381215][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1069.393643][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 22:19:18 executing program 3: socket$kcm(0x2, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0]}]}}}], 0x30, 0x5}, 0x0) 22:19:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x58, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @loopback}}}]}]}, 0x58}}, 0x0) 22:19:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x3d], [0x1000000], [0x23]], [], [{0x0, 0x3}], [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000a0}) 22:19:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x5, 0x6, @local}, 0x10) [ 1069.963114][T25379] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1070.290708][T25384] device lo entered promiscuous mode [ 1070.328373][T25382] device lo left promiscuous mode [ 1070.544156][T25394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:19:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000004ccea4b1d42a886c4f0100000056119618322fe35b2508000080fe5451a2193bd8460b3f3ac757cafabee18251c0d57ad2a83ec26f76e31387f7c985490f0b458f1b000000000000", @ANYRES32=0x0], 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="2400000052001f00ff03f5f9002304050a04f501080001000200", 0x1a) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001cc0)="080db5055e0bcfe847a071") 22:19:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0}) 22:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0xdab, 0x4, 0x0, 0x0, @irqchip={0x100}}]}) 22:19:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 22:19:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 1070.822094][ C1] sd 0:0:1:0: [sg0] tag#5221 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1070.834407][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB: Test Unit Ready [ 1070.841543][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.852250][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.863113][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.873536][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.885218][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.895381][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.905897][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.917633][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.927621][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.937698][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.948170][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.959829][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1070.970052][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 22:19:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 22:19:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 22:19:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 1071.545798][T25384] device lo entered promiscuous mode [ 1071.552220][T25382] device lo left promiscuous mode 22:19:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 22:19:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @link_local}, @TCA_FLOWER_KEY_ETH_DST_MASK={0xa}]}}]}, 0x4c}}, 0x0) 22:19:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:19:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 22:19:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 22:19:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 22:19:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 22:19:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 22:19:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:19:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:19:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 22:19:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:21 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300100000207020000a20000000000000500000000000000180001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 22:19:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:19:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 1073.312361][T25460] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1073.321623][T25460] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. 22:19:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 22:19:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:19:22 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x7fff, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:19:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:19:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3, 0xc}) 22:19:22 executing program 1: r0 = memfd_create(&(0x7f0000000380)='slinux\x00'/17, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 22:19:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x58595556}}) 22:19:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:19:23 executing program 0: unshare(0x6040400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:19:23 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = socket(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 22:19:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 22:19:23 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x0, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x91}, @in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000180)=0x10) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) r3 = gettid() ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000200)=@urb_type_control={0x2, {0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x1f, 0x17, 0x0, 0x7}, 0x8, 0xa6, 0x8001, 0x0, 0x0, 0x4, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) socket$inet_tcp(0x2, 0x1, 0x0) 22:19:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:19:24 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000180)=0x100, 0x4) 22:19:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0, 0xe}, 0x10) 22:19:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:24 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x0, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x91}, @in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000180)=0x10) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) r3 = gettid() ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000200)=@urb_type_control={0x2, {0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x1f, 0x17, 0x0, 0x7}, 0x8, 0xa6, 0x8001, 0x0, 0x0, 0x4, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) socket$inet_tcp(0x2, 0x1, 0x0) 22:19:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:19:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af24, &(0x7f00000003c0)) 22:19:24 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80001, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 22:19:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x18, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x0, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/33, 0x21}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, 0x1000}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 22:19:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x10004) sendfile(r1, r1, 0x0, 0x18000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 22:19:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x0, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x91}, @in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000180)=0x10) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) r3 = gettid() ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000200)=@urb_type_control={0x2, {0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x1f, 0x17, 0x0, 0x7}, 0x8, 0xa6, 0x8001, 0x0, 0x0, 0x4, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) socket$inet_tcp(0x2, 0x1, 0x0) 22:19:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 22:19:25 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x8) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) [ 1076.565565][ T33] audit: type=1804 audit(1590531565.422:33): pid=25576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/562/file0/bus" dev="sda1" ino=15736 res=1 [ 1076.671760][T25579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x30, &(0x7f0000000000), 0x20a154cc) 22:19:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x0, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x91}, @in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000180)=0x10) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) r3 = gettid() ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000200)=@urb_type_control={0x2, {0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x1f, 0x17, 0x0, 0x7}, 0x8, 0xa6, 0x8001, 0x0, 0x0, 0x4, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) socket$inet_tcp(0x2, 0x1, 0x0) [ 1076.839666][T25583] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1076.851230][T25587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1077.079593][T25583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1077.116498][T25579] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1077.298926][ T33] audit: type=1804 audit(1590531566.153:34): pid=25608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/562/file0/file0/bus" dev="sda1" ino=15738 res=1 22:19:26 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x10, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r1, r0}, 0x0, 0x0, 0x0) [ 1077.487308][ T33] audit: type=1800 audit(1590531566.243:35): pid=25573 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15736 res=0 [ 1077.515152][ T33] audit: type=1800 audit(1590531566.243:36): pid=25576 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15736 res=0 [ 1077.537216][ T33] audit: type=1800 audit(1590531566.243:37): pid=25578 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15738 res=0 [ 1077.556173][ T33] audit: type=1800 audit(1590531566.243:38): pid=25608 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15738 res=0 22:19:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000100)='./file0\x00', 0x0) 22:19:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:19:27 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xdf, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300e}) 22:19:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) 22:19:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8d}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 22:19:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x50) 22:19:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:19:27 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:19:27 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in], 0x10) 22:19:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8d, 0x0, &(0x7f0000000080)) 22:19:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x14, &(0x7f0000000300), 0x8) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:19:27 executing program 5: unshare(0x400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)=0x10) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) 22:19:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x20) 22:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000007ff1028e6c467144d2fa8336f1039f938fea40fde3d2c3887175ed104ffab548940d1756f4decdd88e66c81169f7cc003d86999c29bd7d780bd8792a409c3764a0828a505995b7d2dc356c8b584fdd56750b72d147d00000000e78b240754e90d72abc2dd57434f5b6a1d72fed1785fc80792148d2e425feb7e8a1d7c06"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2a2ff0904fd31ae9, 0x4}}}, 0x24}}, 0x0) 22:19:28 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 22:19:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0x221, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 22:19:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x163, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:19:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/2, 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/63, 0x3f}}], 0x2, 0x44000103, 0x0) 22:19:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x37, 0x0, 0x0, 0x94020000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 22:19:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="5c000000100001050000000000000000fb000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32=r2, @ANYBLOB="e500667b63b902050c0000ac59a33e168dec9de28f571223c5dd7648f85e293c90eaf863a00593731852"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="37109699359b8d5fc23a3e31bb2eb155af8d1150d21a50968133ac092cd76418145d475f0bafc09c9db3ec6aefd12d3f3c0012f63b4cbbe15134782cc353471443c97521f0693e7cb2c90308e046d08010171e8fc889615f1d5b2385eeae0a6b55a4923468e6d6e077e9f0781e17b1c1dbafe30b7625eb6dec3822eea5a23531dfb910a994cc43c5bfb1ca2e376874f749ed7758e2c46b7006816c749959d71878af5cca801bb7bb1b346c3dabbcedb51bf94a4bd407365e95a2f460fe0958ca4d1e235c3d65b31422b7c58a1768d38c5ab4d5ee1c03b45195b730aab9bf0c5afe0a99bf00c4b6eda71b9103547d97846823f6178532cab8f8ad7983c3f3b2c8aac1d4737c591faf5010d0baa6e9e86a9aa2395f5b396b8d10c2e05b94144c5c81d2be10f07f2e7cb4271147d6c83a71f4f682a18bb0acd4b6ebffa780f1c3f5be358a2652a243fe2436623ae9b03b03e3caf8b15240f7d389bb9140809df594bf5a0baa74fe449f7fd88e4e2aa2431699ea630d1f44dcaa819689a53f52cb40b9227ce3b31968ffa5b379fcb14daa2ce8ed6a0e9be5d1dce11fb6cf8e4a7ce7be97a21b3a5c06d53ae182c8979d05013c89311ccfe2408f8e2d12cb5d4216efbea006cbd661c05df7203e75d1bcdb6274da55caf22eed5a816424202730ca43eb5367a53419c50187c3bb62b1fb5e3f565db829ccea2913d8eb3917971ad08bdeac2cc0320f91b306723d1bc9b8ce3a12fbc11fcee6ada8d21ad2b62811b87e4d0d220da841eafd6cd2eebcf443b0f1a3120abb5f1df81838197c60aeb77433ae88c50036f832392873a3394153734cd5a939eb832352b8ee7561feb21b0973137a632e4ce09fba0ec7ec4d6f32f3a421d0abddc4c595c6d22be1bb268eba5773e1496ebce0e17a5d6d0078776c910840cc19b72f6efaba331ee03c4ff861edf55d0e5b78d96283a6e52897155fcb8cfedd276aa59bbc24315e667176a2095ba5cfbe9903a5c2b7787fa530e30e03f29ea1ab7cf1c2cead961a0fe31706eebb1b8583e99735f4ad0c4b925c889b28143062ac496a9f89cb83f43854bb8913d7efb327384584a644474528e5d485d0eb8529f801c7696d2655fbd23c2422831c593557ff8481fbd05f98a5e91efb9e133223fc3f105d927fb59c7ca87b009daffb3cd20a7f150aa034c91cd1de453cdd56a49f4b3200b12be7a1f7672df31b1d0daa1cb545a2d3a3c9bf3007e89b86a3154dd9be67b86daf7cee228162bc8f7577dfe09c5cf3414aede473b8836000af4ef683d51f69b498655c15806a3b61503dcaf26c5a726c1ef09559caed8afc45b7ed0e609b6faceb3e3725a9350bf38ae609889b69ea3b3bfcbfad9113b9b8a24508dcdddedf50434e0125e483ae4fbc151b855e9559c174610f16c031c232d6a886931ecf6812d6ccc21b21a60482e7acd27ee7a57175c4ad06bccff1c18a506120cff71b851334725a118627ea748e8b8bf5ce6388c664479370a3f90084f7f6ae00492e72dc7c3484b8cc1ae93e896699c83058d55f1a4370ff2da3d940f40db3669ef5a928e28b6ee1b3ecaed11b8a8365d25ac4b3b89d25bdc01ffc2d2d19cec9eb9cf34ba6be9b755819a119d4b0385b82ff52b5da826baa16c413ad3287829a3fb9550c7a636a452270f893af3714f6b9ce52a3dc0c099656d4dd8737f976b67690ad2b5b9452940ce5f6fe10bf1a1c5b403b2abbb22b8594db28b0145a92e74d60feb00e66de7ad320ce112c848f7799bdbf59aeb14f7a9c5114b78f882ed3b5cc8f14f493424b66b992af2833b6e20bf831ebb8bbf5593180719181c4d33d24836195a62314773372fa1c2f1f1fbad29dde3d8cb4178bf4952bdd13303607e69131365c7f577688aae7bba07c7a97977f2220e8c8c7e0416743fd6fec13e333d0e2a1e20e7bc4bab6b6b12fa735ecab229bee6f28b453b538bc9a564482842d3cc8ea09b37062e1e2a219866371ce4e6c98c3ab3e63859454b8b44cf7ad776bdf92d26a77fe13251762c2a86f5a8c1a54c3f540447f3c2468add5ea54d75f29ba807d8b7e0370c44aeffb94e1162cfc186350f51ac45a7ca76c9a135e98d98413aeeba6a9d5ace7506b9d28f43b2e4441a2489ef3da96fe33207e5f22076596037258bf0bc7d0e4d7b365f55a7b9b2d2739ae0489ec0c38f0b5d7671541177e7ba51c2af0e09e8e3c73fb788b4d6fa60ebf9c9265d0a58bec2b9d6238fcfd98b2ed228c8ed9fc0ea3e4e8f22fb5949d3f52a6976c9518a84addbd6327109966ff92f9edabe3e88746ea2aa9416bfa88a446a74ee9ca4bb67c40061250762c073136d060ca393b7ba0ad4a25e23951e7b6022d329c24135be2679a103463bafcc14914f82ff630a07e93421be6c0ddd0413fac15da762bb6ff5756cf5cd5f881c37da681ae263328d239c85f6db9aabaee6d381ab13bc48fc0771d1463aa01c9ef63090e91901d731dc0404b4bb91ad9d6c8886d1254ec71fbfe9d25aa8e7ae7994d1dac0938fd07f6c7d0b57319c133e8a74f64c8a11ea4c15eea5f6c11f12bda539442571ef9f22fefc69782329c57b9a560cf5676757ab7ec88560a729acfa4bfcd0371e0a3c55afe5722f1af96bb580b9bd3db08754e235a747120026a612c54473ad9b7fbd13afa05f01a091b9198eb4ab4e2051468f8d76cef7d7e8f7eea39ecca6261febdb1997026310a48c9e56ec28478552dd0a77dc17a5cea20e219ec5fac8913acbe429e07178accfb3a1fe132dcbf103897e37b022e2ec9f4aeb3e222bb909f30e26db087fd0548811b1db1edce3602db6ce46d900ce2f2e7e682d977ec8a131da632dafe808531f86e61b30e47721725722cd20c38f8c325fa6ca832ff6b257903d3bda70d7f36a9cfaa8f8e612c455c65b4cbb1248dd3437bb46632ce6838666893bcf3cb75980d0a8f2b49af07b19aa05eca02242f5cb6af06a54c09a4025ec6e555157c9138b7db72ed5dc0de08ded7e6d85e792a56469a2eb1cba79aabed4c01884fcfecbc30929adb58d027e6f0ec8712621b3231879736b4163b95819450dcf450f73cec249d3d86cc529a08ecebe84ffba8232fa3fab708fb505d7463d1b58f70f130f1876034c084cb41a1bbf79b00022e272333facc19ceddbfa7977e820d25439a295198f45b310b86dc56ad2374c2d7733150b251ed11b708717e7c1a2f92734633da9de9af0b13109e6f000eccea33e3402ebab776ab3e3ea2b8a3056eedf2f9d694663a18bd0d7697dc795b2a8d03e378b86c4c50113d875f6d2f9e7c2b1fdd378e31e9ed80e3092cc826e0b0d156757762fd6d9939db402525b8609e154edd4a358c788f125e5d917459c5837bbf0b0c2050298f9a67f9db0fd49eb68ed293eb8a2e417d159448b94faeabebe7bbe0dee70ae62f1eafef20d820db4da9e44dcf89413c96836cb10bfb4b3d654b5b69d7bcc95d0a8a3d323ece47e93f72ed57b9eafb0653dbd658d3c2862b290091f49a52b3b47bfa5e833d73f6f1a0f11c3843b5cbe617cdb0e2d4109056eefda3c22aa73cd1e125946c84990846939af4e1bcfb36211472890c364125fadcaaee5d6615f48a495b9527bd5cb29e15e47500de7b4e9be9536a4e773a9b1f079d1cbbed8548495cd34eada77a4929e327924c6494d51d3a1f474063cc529c2f890d11c51e100a60d90bf727d3fa00de3157876ee6c4b07ce1acf36597518b6dd60d120245a134ab8f7e84d79548166c91faf6b4dbcae0b7f1c6ac5640c3a04fda1ba5d6673f95744c7eccae21e36b9eb65d54eee8773530de266189c036eade72d940037e8fe689a0286f0fd2e1a152e1dc9420b22eb7bbcb68451115b41f47b99c449d5318acd2fa76824620c40f7bf9ed4d242ced8f0c4c2144732afb0953bb234ec0daeb80fc5263317724ed85a6e5398fe6c8e4c29e33c09c596f8157423bbe2384b7b23e1c64cffe7007f7b46acddae0e4c64ab40f159d37e2b5f7b2a1440b9934d9476769c71312e5f5bca9454b38450d857aa37b67592a03549dbeebba9bc49c17e6c32ff127b8bee0e6822fa2d040eb6208c01674eaaa6727e1c7eb121497b6299e3b5bba1f4eab099cc0785fd0e4a6697fbaf2b805166150f072a46f7473ae20281bf1f579261a85df40cb6eb8533408512c165755aa94d501943df42cd4b7ec56106f0b1f4b864221d4ff2d4f24768ff71ff9e8febae36897641c12ede8b471dcbe5122c54355e6b36aad194c88cecc9596c266432fd2f4cbaff737dacb342f121cadbc3b411c940649b33808f2d70217820469036e2dc36252d0024f114cb025ef4ddc66fe6aa058c1c92f93770e80be051af3bda2c1f73320b5fbc17532987ac5ae6d98dbaad9a798a3be7d4e4e00c05f351aaae722764baaa6e80e62ed49575bc90fd4ddc40b9b3058e09c58bfd338fa35b8fe5dfae3dbc32d1eff3756dfed511cac9ba80719c6f7ab6012f31204c4888ec60897884728a45e941bbd69efb2dc8e4165ac90ab7ad39a37bbd908843e623a3935dcf26d220ec9d9807d724512b106214f7c7d8fd6e0c5947c9bba7c9dd2f11bff85e2d7cd8eab0d3f526918c4a2ae776dd64f2c7f03f51608a1c47f5294af18cf1b8418860245c9bf23ef0d6109e24032f251b6606a66548cc9b4ac6542fbd31dc502527ee5bb8c790b7167e8a1222dd812400e64b534ad9670c47a68e0bbb52178131fc0a07b667330cb272d9000917503c38506af1aa248e6a11f278712d0b20c05a6e2fb53c70c3d293a80bcb1984c210c10fbf290e078f42ad20cf58f89ac2e4d4663dd6b160421107211555f05b76e64f198459108fee3fda094fc66b9e37e5dffcc673cb6f947cd5a6c2e4fa1d8ee8c44f06ef096da2942e3932e43e76c69012e69668e36fb58f1ee476d5461f2f4bdd9f052b19a196ce07a052926f1ccb6a45f56c1f2da2c32c458b7f98c116aaa8e7f9846ee7cf1e6bbe9d3b75bb48ece26409f24736a8ab6c2ed9a4389283ee9a163595271fe1df32b403a776138ebc7c8534a9e5f932944b50abcd44e1a1fa30823277d120bb0ef9b6886e18920e7bc7bd77380c721964be1a039b90380f9765fc78a6eb9c8ee42fd61beeff643c048f88e34fde6f46e7d15b43cd4444e12cea00cef95335cb9e33f41bc8426b50779e56e62ccf5e0f2c4a550c159d2f68817cea6082d0dfe8e13a1ce782c481ca8786598124d41537d317b78654269ff948e5804976f25b90548478dbaa148fa88fb65d8ef9756fef8c7729a3f5c3e18c530759c5ec2462a8fbb2b29e97d2652beecd8989c1d70b0d16f4ccdcc21d5c299d3d06a56012205ce3f3789e145bf95a8f2f2b724f6da09395ad56ec561f8c1611e79a113395b2f44923a0050d47dbf053057c472222bf17b90383ef24099b0b569569e330f33db2ee4c052dcadf04d9f017bd6b2d38b515d1a08600b3559f6f636e8fadb6897cfc35aca3334e8d1d29c7e8fe6cacf3779ebde505e6aa130293512fe59f99b5273bd22297af637a8621314211ff1aa22ac682a4b28e2deb2fec84787492396798c50b63e0d307d0ff36e9c368f468394802f5a3acf5f78bdbe1f6bfe6b472cf08a391e51a30078131b0b9a343affeb3631f72f82c74a6b3a941c950c61ca8078cef3239a7f90cee6ea461376d97acad94b4c9f2d3d7e4883ddc023de70de2d256e94cf0fe0c933dbb940f7d39cd192b81c4c9c9aa3b730e798833437e225158cb5327c3e689c0949652a624ce307a27057873581826ea4366fb3c309471623bc455d", 0x1000}], 0x1, &(0x7f0000000100)}], 0xea, 0x0) 22:19:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 22:19:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 22:19:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x57cc) [ 1080.437606][T25686] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 1080.447233][T25686] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1080.456582][T25686] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1080.467691][T25686] (unnamed net_device) (uninitialized): (slave bond_slave_0): Device is not our slave [ 1080.479280][T25686] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_0) [ 1080.572418][T25690] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1080.673918][T25690] bridge0: port 2(bridge_slave_1) entered disabled state [ 1080.684463][T25690] bridge0: port 1(bridge_slave_0) entered disabled state [ 1080.693951][T25690] device bridge0 entered promiscuous mode 22:19:29 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b20d3b7bbb0a600000ffa84302910000003900090035000c00020000002d0015000007b8ef0300c78b800823090000009d566885b167320b00dc1338d54411009b84136ef75afb83de44", 0x72}], 0x1}, 0x0) 22:19:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:19:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8498}}}]}}]}, 0x58}}, 0x0) [ 1081.462433][T25705] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1081.470687][T25708] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1081.481141][T25708] bridge0: port 2(bridge_slave_1) entered blocking state [ 1081.488788][T25708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1081.498769][T25708] bridge0: port 1(bridge_slave_0) entered blocking state [ 1081.507037][T25708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1081.603526][T25711] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 22:19:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:19:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1082.500482][T23340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:19:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 22:19:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8498}}}]}}]}, 0x58}}, 0x0) 22:19:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 22:19:31 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x3f, 0x0, 0x0, @tick=0x6, {}, {}, @queue}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112, @tick=0x7}) [ 1083.166209][T25730] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1083.200473][T25732] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1083.229121][T25734] bridge0: port 2(bridge_slave_1) entered disabled state [ 1083.237626][T25734] bridge0: port 1(bridge_slave_0) entered disabled state 22:19:32 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x3f, 0x0, 0x0, @tick=0x6, {}, {}, @queue}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112, @tick=0x7}) 22:19:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8498}}}]}}]}, 0x58}}, 0x0) 22:19:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 22:19:32 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x3f, 0x0, 0x0, @tick=0x6, {}, {}, @queue}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112, @tick=0x7}) [ 1084.040035][T25740] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 22:19:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 22:19:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 22:19:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da1166bc3b315fc2a5a6433fc1", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:19:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8498}}}]}}]}, 0x58}}, 0x0) 22:19:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 22:19:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x3f, 0x0, 0x0, @tick=0x6, {}, {}, @queue}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112, @tick=0x7}) 22:19:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 22:19:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) [ 1085.122399][T25758] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1085.133479][T25758] bridge0: port 2(bridge_slave_1) entered blocking state [ 1085.142007][T25758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1085.152112][T25758] bridge0: port 1(bridge_slave_0) entered blocking state [ 1085.159547][T25758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1085.170894][T25757] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1085.210820][T23340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1085.340285][T25764] bridge0: port 2(bridge_slave_1) entered disabled state [ 1085.348749][T25764] bridge0: port 1(bridge_slave_0) entered disabled state 22:19:34 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/157, 0x31}, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x100000b, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x8005d, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 22:19:34 executing program 4: r0 = fsopen(&(0x7f0000000140)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 22:19:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 22:19:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 22:19:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 22:19:35 executing program 3: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) [ 1086.771380][T25788] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1086.784797][T25788] bridge0: port 2(bridge_slave_1) entered blocking state [ 1086.794503][T25788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1086.803862][T25788] bridge0: port 1(bridge_slave_0) entered blocking state [ 1086.817221][T25788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1086.909122][T25789] bridge0: port 2(bridge_slave_1) entered disabled state [ 1086.917446][T25789] bridge0: port 1(bridge_slave_0) entered disabled state 22:19:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:19:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x19, &(0x7f0000000000)={0x1}, 0x8) 22:19:37 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:19:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 22:19:37 executing program 3: rt_sigaction(0x40, &(0x7f0000000080)={&(0x7f0000000040)="c4437d399ffeefffffff0f01d9c462cd019ea6000000416a24470fd448d3440f0f44dbd2bf40eff3470f58f6f044810709000000672666430f1ee3", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0xfed1}], 0x1, 0x0) 22:19:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 22:19:37 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0xc004510e, 0x73b000) 22:19:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0xcc, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x100}, [@IFLA_LINKINFO={0x8c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x7c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x8000}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xe8445}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}, @IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}]}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 22:19:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 22:19:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x24, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x24}}, 0x0) [ 1089.068818][T25824] device ip6gre1 entered promiscuous mode 22:19:38 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0xc004510e, 0x73b000) 22:19:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 22:19:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:19:40 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @identifier="0d4d532b8f563a4dd3b506a5430a50bb"}}) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 22:19:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:19:40 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 22:19:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0xc004510e, 0x73b000) 22:19:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$kcm(r0, &(0x7f0000001980)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x6, "6df9a54acd66446ed428441c1da31f1c"}, 0x80, 0x0, 0x0, &(0x7f0000001840)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 22:19:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0xc004510e, 0x73b000) 22:19:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @local}, 0xc) 22:19:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r6, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r8, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r9, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r10, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 22:19:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x1000}) 22:19:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000001c0)=0x9000080) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) 22:19:41 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x3, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0301"], 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/174) [ 1093.625574][ C0] not chained 110000 origins [ 1093.629408][ C0] CPU: 0 PID: 9953 Comm: kworker/u4:4 Not tainted 5.7.0-rc4-syzkaller #0 [ 1093.629408][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1093.629408][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1093.629408][ C0] Call Trace: [ 1093.629408][ C0] [ 1093.629408][ C0] dump_stack+0x1c9/0x220 [ 1093.629408][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1093.629408][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1093.629408][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1093.689624][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1093.689624][ C0] ? ip_finish_output+0x166/0x410 [ 1093.689624][ C0] ? ip_output+0x593/0x680 [ 1093.689624][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1093.689624][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1093.689624][ C0] ? __tcp_transmit_skb+0x4221/0x6090 [ 1093.689624][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1093.689624][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1093.689624][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1093.689624][ C0] ? tcp_shutdown+0x188/0x200 [ 1093.689624][ C0] ? inet_shutdown+0x342/0x5e0 [ 1093.689624][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1093.689624][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1093.689624][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1093.689624][ C0] ? process_one_work+0x1555/0x1f40 [ 1093.689624][ C0] ? worker_thread+0xef6/0x2450 [ 1093.689624][ C0] ? kthread+0x4b5/0x4f0 [ 1093.689624][ C0] ? ret_from_fork+0x35/0x40 [ 1093.689624][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.689624][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.689624][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1093.689624][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.689624][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.689624][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1093.689624][ C0] ? __msan_get_context_state+0x9/0x20 [ 1093.689624][ C0] ? __module_get+0x19/0x230 [ 1093.689624][ C0] ? inet_twsk_alloc+0x7bb/0xba0 [ 1093.689624][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.689624][ C0] __msan_chain_origin+0x50/0x90 [ 1093.689624][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1093.689624][ C0] tcp_fin+0x1f9/0x890 [ 1093.689624][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1093.689624][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.689624][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1093.689624][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1093.689624][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.689624][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.930222][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.930222][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1093.930222][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1093.930222][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1093.930222][ C0] ? tcp_v4_rcv+0x1511/0x5040 [ 1093.930222][ C0] ? tcp_filter+0xf0/0xf0 [ 1093.930222][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1093.930222][ C0] ip_local_deliver+0x62a/0x7c0 [ 1093.930222][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1093.930222][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1093.930222][ C0] ip_rcv+0x6cf/0x750 [ 1093.930222][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1093.930222][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1093.930222][ C0] process_backlog+0xf0b/0x1410 [ 1093.930222][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.930222][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1093.930222][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1093.930222][ C0] net_rx_action+0x786/0x1aa0 [ 1093.930222][ C0] ? net_tx_action+0xc30/0xc30 [ 1093.930222][ C0] __do_softirq+0x311/0x83d [ 1093.930222][ C0] do_softirq_own_stack+0x49/0x80 [ 1093.930222][ C0] [ 1093.930222][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1093.930222][ C0] local_bh_enable+0x36/0x40 [ 1093.930222][ C0] ip_finish_output2+0x2115/0x2610 [ 1093.930222][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1093.930222][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1093.930222][ C0] __ip_finish_output+0xaa7/0xd80 [ 1093.930222][ C0] ip_finish_output+0x166/0x410 [ 1093.930222][ C0] ip_output+0x593/0x680 [ 1093.930222][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1093.930222][ C0] ? ip_finish_output+0x410/0x410 [ 1093.930222][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1093.930222][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1093.930222][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.930222][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.930222][ C0] ip_queue_xmit+0xcc/0xf0 [ 1093.930222][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1093.930222][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1093.930222][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1093.930222][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1093.930222][ C0] tcp_send_fin+0x131e/0x1570 [ 1093.930222][ C0] tcp_shutdown+0x188/0x200 [ 1093.930222][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1093.930222][ C0] inet_shutdown+0x342/0x5e0 [ 1093.930222][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1093.930222][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1093.930222][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1093.930222][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1093.930222][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1093.930222][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1093.930222][ C0] process_one_work+0x1555/0x1f40 [ 1093.930222][ C0] worker_thread+0xef6/0x2450 [ 1093.930222][ C0] kthread+0x4b5/0x4f0 [ 1093.930222][ C0] ? process_one_work+0x1f40/0x1f40 [ 1093.930222][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1093.930222][ C0] ret_from_fork+0x35/0x40 [ 1093.930222][ C0] Uninit was stored to memory at: [ 1093.930222][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.295895][ C0] __msan_chain_origin+0x50/0x90 [ 1094.295895][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1094.295895][ C0] tcp_time_wait+0xcd/0x10b0 [ 1094.295895][ C0] tcp_fin+0x1f9/0x890 [ 1094.295895][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.295895][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.295895][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.295895][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.295895][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.295895][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.295895][ C0] ip_rcv+0x6cf/0x750 [ 1094.295895][ C0] process_backlog+0xf0b/0x1410 [ 1094.295895][ C0] net_rx_action+0x786/0x1aa0 [ 1094.295895][ C0] __do_softirq+0x311/0x83d [ 1094.295895][ C0] [ 1094.295895][ C0] Uninit was stored to memory at: [ 1094.295895][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.295895][ C0] __msan_chain_origin+0x50/0x90 [ 1094.295895][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1094.295895][ C0] tcp_time_wait+0xaca/0x10b0 [ 1094.295895][ C0] tcp_fin+0x1f9/0x890 [ 1094.295895][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.295895][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.295895][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.295895][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.295895][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.295895][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.295895][ C0] ip_rcv+0x6cf/0x750 [ 1094.295895][ C0] process_backlog+0xf0b/0x1410 [ 1094.295895][ C0] net_rx_action+0x786/0x1aa0 [ 1094.295895][ C0] __do_softirq+0x311/0x83d [ 1094.295895][ C0] [ 1094.295895][ C0] Uninit was stored to memory at: [ 1094.295895][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.295895][ C0] __msan_chain_origin+0x50/0x90 [ 1094.295895][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1094.295895][ C0] tcp_fin+0x1f9/0x890 [ 1094.295895][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.295895][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.295895][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.295895][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.295895][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.295895][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.295895][ C0] ip_rcv+0x6cf/0x750 [ 1094.295895][ C0] process_backlog+0xf0b/0x1410 [ 1094.295895][ C0] net_rx_action+0x786/0x1aa0 [ 1094.295895][ C0] __do_softirq+0x311/0x83d [ 1094.295895][ C0] [ 1094.295895][ C0] Uninit was stored to memory at: [ 1094.295895][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.295895][ C0] __msan_chain_origin+0x50/0x90 [ 1094.295895][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1094.295895][ C0] tcp_time_wait+0xcd/0x10b0 [ 1094.295895][ C0] tcp_fin+0x1f9/0x890 [ 1094.295895][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.295895][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.295895][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.295895][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.295895][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.295895][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.295895][ C0] ip_rcv+0x6cf/0x750 [ 1094.295895][ C0] process_backlog+0xf0b/0x1410 [ 1094.295895][ C0] net_rx_action+0x786/0x1aa0 [ 1094.295895][ C0] __do_softirq+0x311/0x83d [ 1094.295895][ C0] [ 1094.295895][ C0] Uninit was stored to memory at: [ 1094.295895][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.295895][ C0] __msan_chain_origin+0x50/0x90 [ 1094.295895][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1094.295895][ C0] tcp_time_wait+0xaca/0x10b0 [ 1094.295895][ C0] tcp_fin+0x1f9/0x890 [ 1094.295895][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.692318][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.692318][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.692318][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.692318][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.692318][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.692318][ C0] ip_rcv+0x6cf/0x750 [ 1094.692318][ C0] process_backlog+0xf0b/0x1410 [ 1094.692318][ C0] net_rx_action+0x786/0x1aa0 [ 1094.692318][ C0] __do_softirq+0x311/0x83d [ 1094.692318][ C0] [ 1094.692318][ C0] Uninit was stored to memory at: [ 1094.692318][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.692318][ C0] __msan_chain_origin+0x50/0x90 [ 1094.692318][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1094.692318][ C0] tcp_fin+0x1f9/0x890 [ 1094.692318][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.692318][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.692318][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.692318][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.692318][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.692318][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.692318][ C0] ip_rcv+0x6cf/0x750 [ 1094.692318][ C0] process_backlog+0xf0b/0x1410 [ 1094.692318][ C0] net_rx_action+0x786/0x1aa0 [ 1094.692318][ C0] __do_softirq+0x311/0x83d [ 1094.692318][ C0] [ 1094.692318][ C0] Uninit was stored to memory at: [ 1094.692318][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1094.692318][ C0] __msan_chain_origin+0x50/0x90 [ 1094.692318][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1094.692318][ C0] tcp_time_wait+0xcd/0x10b0 [ 1094.692318][ C0] tcp_fin+0x1f9/0x890 [ 1094.692318][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1094.692318][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.692318][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.692318][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.915776][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.915776][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.915776][ C0] ip_rcv+0x6cf/0x750 [ 1094.915776][ C0] process_backlog+0xf0b/0x1410 [ 1094.915776][ C0] net_rx_action+0x786/0x1aa0 [ 1094.915776][ C0] __do_softirq+0x311/0x83d [ 1094.915776][ C0] [ 1094.915776][ C0] Uninit was created at: [ 1094.915776][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1094.915776][ C0] kmsan_alloc_page+0xb9/0x180 [ 1094.915776][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1094.915776][ C0] alloc_pages_current+0x67d/0x990 [ 1094.915776][ C0] alloc_slab_page+0x122/0x1310 [ 1094.915776][ C0] new_slab+0x2bc/0x1130 [ 1094.915776][ C0] ___slab_alloc+0x14a3/0x2040 [ 1094.915776][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1094.915776][ C0] inet_twsk_alloc+0x135/0xba0 [ 1094.915776][ C0] tcp_time_wait+0xcd/0x10b0 [ 1094.915776][ C0] tcp_fin+0x1f9/0x890 [ 1094.915776][ C0] tcp_data_queue+0x24ce/0x9c40 22:19:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7fff) 22:19:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r1}, 0x8) 22:19:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/105, 0x69}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:19:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000080)={0x1, @pix_mp}) 22:19:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf25010000000a000900aaaaaaaaaabb000008000600", @ANYBLOB="0a00000000001000000b"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e49ce058c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643dbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000000a000/0x18000)=nil, 0x0, 0xfffffffffffffe25, 0x0, 0x0, 0x0) [ 1094.915776][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1094.915776][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1094.915776][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1094.915776][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1094.915776][ C0] ip_local_deliver+0x62a/0x7c0 [ 1094.915776][ C0] ip_rcv+0x6cf/0x750 [ 1094.915776][ C0] process_backlog+0xf0b/0x1410 [ 1094.915776][ C0] net_rx_action+0x786/0x1aa0 [ 1094.915776][ C0] __do_softirq+0x311/0x83d 22:19:44 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x1c2) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'geneve1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}}) [ 1095.251343][T25930] new mount options do not match the existing superblock, will be ignored [ 1095.255286][ C1] sd 0:0:1:0: [sg0] tag#5234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1095.277579][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB: Test Unit Ready [ 1095.286530][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.298567][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.310752][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.326510][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.338230][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.349815][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.351798][T25930] new mount options do not match the existing superblock, will be ignored [ 1095.364834][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.388451][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.402368][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.414217][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.426866][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.439781][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1095.453275][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000240)={"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"}) 22:19:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r1}, 0x8) 22:19:44 executing program 3: r0 = memfd_create(&(0x7f0000000180)='em0\'wlan0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 22:19:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/105, 0x69}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:19:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf25010000000a000900aaaaaaaaaabb000008000600", @ANYBLOB="0a00000000001000000b"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000000a000/0x18000)=nil, 0x0, 0xfffffffffffffe25, 0x0, 0x0, 0x0) [ 1096.038856][T25943] kvm [25942]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xa25c3c0000000000 22:19:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003e00)={r2}, &(0x7f0000003e40)=0x14) 22:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/105, 0x69}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:19:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r1}, 0x8) 22:19:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf25010000000a000900aaaaaaaaaabb000008000600", @ANYBLOB="0a00000000001000000b"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e49ce058c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643dbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000000a000/0x18000)=nil, 0x0, 0xfffffffffffffe25, 0x0, 0x0, 0x0) [ 1096.957044][ C1] sd 0:0:1:0: [sg0] tag#5235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1096.969239][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB: Test Unit Ready [ 1096.977145][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1096.987845][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1096.999554][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.010482][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.020954][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.033726][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.044808][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.055619][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.066088][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.077463][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.088046][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.098430][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.108527][ C1] sd 0:0:1:0: [sg0] tag#5235 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1097.119037][ C1] sd 0:0:1:0: [sg0] tag#5236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1097.131160][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB: Test Unit Ready [ 1097.139578][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.152358][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.164385][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.176630][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.193233][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.207875][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.222320][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.235150][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.248326][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.264307][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.277169][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.289272][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.304373][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1097.631984][ C0] sd 0:0:1:0: [sg0] tag#5200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1097.645296][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB: Test Unit Ready [ 1097.654199][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.669635][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.685852][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.698957][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:19:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000040)=0x1, 0x29) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x80000000002100) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x14, 0x2, [@TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8, 0x4, r8}]}}]}, 0x44}}, 0x0) 22:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f00000193c0)="f7f258480aa42220e779e70076cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d464e9ee1470000000002f997905d398ee"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:19:46 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6747a475) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) 22:19:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r1}, 0x8) 22:19:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/105, 0x69}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:19:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf25010000000a000900aaaaaaaaaabb000008000600", @ANYBLOB="0a00000000001000000b"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000000a000/0x18000)=nil, 0x0, 0xfffffffffffffe25, 0x0, 0x0, 0x0) [ 1097.716425][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.734785][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.748474][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.771701][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.786928][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.803721][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.814959][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:19:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1097.829338][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1097.840530][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1097.970948][T25994] ptrace attach of "/root/syz-executor.2"[25996] was attempted by "/root/syz-executor.2"[25994] 22:19:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3a) sendfile(r1, r3, 0x0, 0xa3a) [ 1098.117360][T26007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:19:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 22:19:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3a) sendfile(r1, r3, 0x0, 0xa3a) 22:19:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x8, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x9b, @tick=0x78}) 22:19:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x44}}, 0x0) 22:19:47 executing program 0: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x199) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) rt_sigaction(0x1f, &(0x7f0000000140)={&(0x7f00000000c0)="c46179d7c2c4c1d1d207c42191e1b6000000000f0bc4a1fdf52fc402ddbda499f3ffffff66400f38081b3e363e47ab65660f73dc2a3e42281b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0xc0000000}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="029059f9290010002dbd7000ff8cca2500000000", @ANYRES32=0x0, @ANYBLOB="ffff0e000ad7b100070009000b0001000fe782286d756c7469710000080021005a7200000000022bdd0008000100c6a91d2943090b0fc74276771c50b19a802f46c26b7b247da08632470c5c5991307a4a299794aa3f59a26b5781a65c2917ce2c76e63b99480f502376535f062f3e3ec206465770735b1659d8992f80a87dbc05e2e094ffbd9813aa7ac28d0f286bb6f014670c786dec866cbe6d7b09183e9e58a47d54545e2dd9d718383ed01416f9a430b2c9997391552552f108f9aaa844ae7e893f957033c32ecf9875a67e39f48b6304d07c6ae3f9abaae0"], 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x4008040) 22:19:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3a) sendfile(r1, r3, 0x0, 0xa3a) 22:19:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1098.872950][T26007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1098.923371][ C0] sd 0:0:1:0: [sg0] tag#5201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1098.935694][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB: Test Unit Ready [ 1098.943190][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1098.953912][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1098.966045][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1098.977092][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1098.988834][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1098.999170][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.009939][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:19:47 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000080)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, 0x0) [ 1099.020745][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.031124][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.041097][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.054348][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.065256][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.078348][ C0] sd 0:0:1:0: [sg0] tag#5201 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:48 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x10080c) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2372031, 0x0) [ 1099.269920][ T33] audit: type=1804 audit(1590531588.066:39): pid=26049 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/589/file0/bus" dev="ramfs" ino=151639 res=1 [ 1099.292736][ T33] audit: type=1804 audit(1590531588.076:40): pid=26049 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/589/file0/bus" dev="ramfs" ino=151639 res=1 22:19:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3a) sendfile(r1, r3, 0x0, 0xa3a) [ 1099.319640][ T33] audit: type=1804 audit(1590531588.076:41): pid=26049 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/589/file0/bus" dev="ramfs" ino=151639 res=1 [ 1099.614517][ C0] sd 0:0:1:0: [sg0] tag#5202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1099.628027][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB: Test Unit Ready [ 1099.636997][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.649153][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.659251][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.669460][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.680257][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.691670][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.703153][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.714085][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.725023][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.735416][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.746290][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.758599][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1099.769900][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1100.049259][ T33] audit: type=1804 audit(1590531588.576:42): pid=26041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/589/file0/file0/bus" dev="ramfs" ino=151658 res=1 [ 1100.075893][ T33] audit: type=1804 audit(1590531588.576:43): pid=26041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/589/file0/file0/bus" dev="ramfs" ino=151658 res=1 22:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1100.098891][ T33] audit: type=1804 audit(1590531588.576:44): pid=26041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/589/file0/file0/bus" dev="ramfs" ino=151658 res=1 [ 1100.138747][T26065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1100.359823][T26078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1100.566969][ T33] audit: type=1804 audit(1590531589.027:45): pid=26067 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/590/file0/bus" dev="ramfs" ino=150674 res=1 [ 1100.590937][ T33] audit: type=1804 audit(1590531589.027:46): pid=26067 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/590/file0/bus" dev="ramfs" ino=150674 res=1 22:19:49 executing program 5: unshare(0x20400) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x200100) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 1100.617454][ T33] audit: type=1804 audit(1590531589.027:47): pid=26067 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/590/file0/bus" dev="ramfs" ino=150674 res=1 22:19:49 executing program 0: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x199) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) rt_sigaction(0x1f, &(0x7f0000000140)={&(0x7f00000000c0)="c46179d7c2c4c1d1d207c42191e1b6000000000f0bc4a1fdf52fc402ddbda499f3ffffff66400f38081b3e363e47ab65660f73dc2a3e42281b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0xc0000000}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="029059f9290010002dbd7000ff8cca2500000000", @ANYRES32=0x0, @ANYBLOB="ffff0e000ad7b100070009000b0001000fe782286d756c7469710000080021005a7200000000022bdd0008000100c6a91d2943090b0fc74276771c50b19a802f46c26b7b247da08632470c5c5991307a4a299794aa3f59a26b5781a65c2917ce2c76e63b99480f502376535f062f3e3ec206465770735b1659d8992f80a87dbc05e2e094ffbd9813aa7ac28d0f286bb6f014670c786dec866cbe6d7b09183e9e58a47d54545e2dd9d718383ed01416f9a430b2c9997391552552f108f9aaa844ae7e893f957033c32ecf9875a67e39f48b6304d07c6ae3f9abaae0"], 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x4008040) 22:19:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1101.135669][ C0] sd 0:0:1:0: [sg0] tag#5203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1101.150923][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB: Test Unit Ready [ 1101.160817][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.173407][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.186576][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.200090][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.212413][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.225142][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.236585][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.249575][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.260684][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.271645][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:19:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x30, &(0x7f00000003c0)={@flat=@weak_handle, @fd={0x70742a85}, @flat=@weak_handle={0x73682a85}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x1000000, 0x0}) 22:19:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1101.281948][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.287802][T26097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1101.294633][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1101.294940][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1101.557609][T26108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1101.686281][ T33] audit: type=1804 audit(1590531590.547:48): pid=26123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/591/file0/bus" dev="ramfs" ino=150725 res=1 [ 1101.715762][T26117] binder: BINDER_SET_CONTEXT_MGR already set [ 1101.724389][T26117] binder: 26113:26117 ioctl 40046207 0 returned -16 [ 1101.781805][T26125] binder: BINDER_SET_CONTEXT_MGR already set [ 1101.789138][T26125] binder: 26113:26125 ioctl 40046207 0 returned -16 22:19:51 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000080)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, 0x0) 22:19:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:19:51 executing program 0: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a70f1007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6eeb296ec550457ebc93981b20e03b86d4e999bbb53a7b0ee0ce65a5dcc2cff8ca2986e518e3e69051f6d24317f9ebfeb82ee2469f070058efa16f44b53e5372c10000768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab0cf70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a98052"], 0x199) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) rt_sigaction(0x1f, &(0x7f0000000140)={&(0x7f00000000c0)="c46179d7c2c4c1d1d207c42191e1b6000000000f0bc4a1fdf52fc402ddbda499f3ffffff66400f38081b3e363e47ab65660f73dc2a3e42281b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0xc0000000}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="029059f9290010002dbd7000ff8cca2500000000", @ANYRES32=0x0, @ANYBLOB="ffff0e000ad7b100070009000b0001000fe782286d756c7469710000080021005a7200000000022bdd0008000100c6a91d2943090b0fc74276771c50b19a802f46c26b7b247da08632470c5c5991307a4a299794aa3f59a26b5781a65c2917ce2c76e63b99480f502376535f062f3e3ec206465770735b1659d8992f80a87dbc05e2e094ffbd9813aa7ac28d0f286bb6f014670c786dec866cbe6d7b09183e9e58a47d54545e2dd9d718383ed01416f9a430b2c9997391552552f108f9aaa844ae7e893f957033c32ecf9875a67e39f48b6304d07c6ae3f9abaae0"], 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x4008040) 22:19:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:19:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x8000000e}) shutdown(r0, 0x2) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 22:19:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1102.549787][T26130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1102.620467][T26137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1102.621997][ C0] sd 0:0:1:0: [sg0] tag#5204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1102.643068][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB: Test Unit Ready [ 1102.650922][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.661342][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.673177][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.684043][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.697410][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.708971][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.720912][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.734781][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.749610][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.765862][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.780525][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.794600][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1102.807517][ C0] sd 0:0:1:0: [sg0] tag#5204 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:52 executing program 0: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a70f1007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6eeb296ec550457ebc93981b20e03b86d4e999bbb53a7b0ee0ce65a5dcc2cff8ca2986e518e3e69051f6d24317f9ebfeb82ee2469f070058efa16f44b53e5372c10000768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab0cf70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a98052"], 0x199) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) rt_sigaction(0x1f, &(0x7f0000000140)={&(0x7f00000000c0)="c46179d7c2c4c1d1d207c42191e1b6000000000f0bc4a1fdf52fc402ddbda499f3ffffff66400f38081b3e363e47ab65660f73dc2a3e42281b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0xc0000000}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="029059f9290010002dbd7000ff8cca2500000000", @ANYRES32=0x0, @ANYBLOB="ffff0e000ad7b100070009000b0001000fe782286d756c7469710000080021005a7200000000022bdd0008000100c6a91d2943090b0fc74276771c50b19a802f46c26b7b247da08632470c5c5991307a4a299794aa3f59a26b5781a65c2917ce2c76e63b99480f502376535f062f3e3ec206465770735b1659d8992f80a87dbc05e2e094ffbd9813aa7ac28d0f286bb6f014670c786dec866cbe6d7b09183e9e58a47d54545e2dd9d718383ed01416f9a430b2c9997391552552f108f9aaa844ae7e893f957033c32ecf9875a67e39f48b6304d07c6ae3f9abaae0"], 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x4008040) 22:19:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) [ 1103.541804][ C1] sd 0:0:1:0: [sg0] tag#5205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1103.552708][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB: Test Unit Ready [ 1103.559885][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.571095][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.581612][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.593906][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.605841][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.619599][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.630838][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.643152][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.655806][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.665766][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.676446][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.686561][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.697573][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x1}) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x2]}, 0x45c) 22:19:52 executing program 3: set_robust_list(&(0x7f0000000ac0)={0x0, 0x8}, 0x18) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:19:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:19:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 1104.233399][T26175] input: syz1 as /devices/virtual/input/input106 22:19:53 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000080)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, 0x0) 22:19:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES64], 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:19:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) writev(r0, &(0x7f0000002980)=[{&(0x7f0000001600)="d0", 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 22:19:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f00000001c0)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000005, 0x8000000000000011, r2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x0, 0x0, 0x0}) 22:19:53 executing program 3: set_robust_list(&(0x7f0000000ac0)={0x0, 0x8}, 0x18) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:19:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) [ 1104.775278][T26195] input: syz1 as /devices/virtual/input/input108 22:19:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f00000001c0)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000005, 0x8000000000000011, r2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x0, 0x0, 0x0}) 22:19:53 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/180, 0xb4}], 0x1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) 22:19:54 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 22:19:54 executing program 3: set_robust_list(&(0x7f0000000ac0)={0x0, 0x8}, 0x18) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:19:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 22:19:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f00000001c0)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000005, 0x8000000000000011, r2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x0, 0x0, 0x0}) [ 1105.474863][T26214] input: syz1 as /devices/virtual/input/input109 22:19:55 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000080)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, 0x0) 22:19:55 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:19:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 22:19:55 executing program 3: set_robust_list(&(0x7f0000000ac0)={0x0, 0x8}, 0x18) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:19:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="e531ddd03672dc0c00000c"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:19:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f00000001c0)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000005, 0x8000000000000011, r2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x0, 0x0, 0x0}) [ 1106.396702][T26237] input: syz1 as /devices/virtual/input/input110 [ 1106.456019][T26241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537b22ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c104dcf0000000001000000c9c28d02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="24e7a1730811da1fef"], 0xb8}], 0x1, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:19:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00', 0x1) 22:19:55 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffb8, &(0x7f0000000140)) 22:19:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=ANY=[], 0x1) 22:19:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006, 0x0, 0x0, 0xa55}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x40000000000010c, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000040)=""/119) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f00000000c0)="69a05edc74d6d3a1f3e9480016af", 0xfffffffffffffd97, 0x0) [ 1107.929814][T26269] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1107.951151][T26267] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:19:57 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048040, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2c5}, 0x1c) 22:19:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)={0x1c, 0x6a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) 22:19:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1108.716425][T26269] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:19:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x15, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 22:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048040, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2c5}, 0x1c) 22:19:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x11, 0x0, 0xffffffffffffffff, 0x8}) 22:19:58 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000000119050004000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000400000000000000000114000400ff00000c00000080000000000000000108000700ff7f000024000d"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048040, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2c5}, 0x1c) [ 1109.857268][T26302] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 22:19:58 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1109.975577][T26306] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 22:19:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=ANY=[], 0x1) 22:19:59 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:19:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x11, 0x0, 0xffffffffffffffff, 0x8}) 22:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048040, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2c5}, 0x1c) 22:19:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f00000003c0)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a14c67dbe3ec9eebdf28067783f0dc3bc4dfd726aa9ac6c2a3b818b0000000009eb2b5c9a610008010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a87"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:19:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:19:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x0, 0x100, 0x320, 0x320, 0x320, 0x8000000, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "93e9209e1115e0790312a7e27a65d8b41acde3539fa6fa2400c4d8b06bd4"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 22:19:59 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1111.021403][T26327] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1111.035054][T26330] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:20:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x2}}, 0x20) 22:20:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x11, 0x0, 0xffffffffffffffff, 0x8}) 22:20:00 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)=0x2) 22:20:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0xa}]}}}]}, 0x48}}, 0x0) 22:20:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=ANY=[], 0x1) 22:20:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r0, r7) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x11, 0x0, 0xffffffffffffffff, 0x8}) 22:20:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 22:20:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10324fc00100000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) 22:20:01 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)=0x2) [ 1113.343256][T26366] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1113.357643][T26369] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:20:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:20:02 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="799317062d01281e363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:20:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x10, 0x3, 0x3d8, 0x0, 0x240, 0x0, 0x240, 0x240, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ip6_vti0\x00', 'team0\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x1d, [@local, @local, @local, @mcast2, @ipv4={[], [], @dev}, @loopback, @loopback, @remote, @dev, @mcast2, @ipv4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 22:20:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r2}, &(0x7f0000000700)=""/243, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={'sha3-224-generic\x00'}, 0x0, 0x2}) 22:20:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)=0x2) [ 1114.039218][T26374] libceph: resolve 'y“-(6' (ret=-3): failed [ 1114.047316][T26374] libceph: Failed to parse monitor IPs: -3 [ 1114.055769][T26381] libceph: resolve 'y“-(6' (ret=-3): failed [ 1114.069157][T26381] libceph: Failed to parse monitor IPs: -3 22:20:03 executing program 2: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x3, 0xfffffffffffffffe) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)=':\'loeth0\x00', r0) 22:20:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:20:03 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=ANY=[], 0x1) 22:20:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @raw_data="0a4ff61e35428ccd475242475efb2a3064856ad9056d9ac6bc0bcd980ce99f039c00761ab371a71d9e5ed44f80006291eb454d6d720d74b812c2e05f668f8fd92b04602292c3e4f50e3b0b4bbb0daaff7cc809d03492133a77bf49f2497cb8410f316291518ddc3329acf406b7a8596f5adb89c4e8c024f3557b03f683b3e28eee6c20cf8a3a00e80b7f946df70ffef192eb0b8e9dedef706a02b1f2bac8378311eeb109306c279ac1bff9d74c7efd17fa003d166861a073e1881831d9580a7b66077aad5eff6b05"}) 22:20:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x10, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) [ 1114.966938][T26400] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="840c040600000000ff02000000000000000000001f5a"], 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 1115.160272][T26405] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1115.175162][T26401] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1115.190519][T26403] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:20:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:20:06 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)=0x2) 22:20:06 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200001, 0x0) mq_notify(r0, 0x0) 22:20:06 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r1, 0x8, r0) write$P9_RLINK(r3, &(0x7f0000000380)={0x38}, 0xffffff64) r4 = gettid() tkill(r4, 0x15) 22:20:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000ac0)="1c0000001a009b8a14e5f46b000000ff02000100fe02000000020000", 0x1c) 22:20:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="840c040600000000ff02000000000000000000001f5a"], 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 22:20:06 executing program 0: unshare(0x20400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x4) 22:20:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 22:20:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="840c040600000000ff02000000000000000000001f5a"], 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 22:20:06 executing program 2: ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:20:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1000000}}}}]}, 0x78}}, 0x0) 22:20:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 22:20:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:20:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, 0x0, 0x0) 22:20:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="840c040600000000ff02000000000000000000001f5a"], 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 22:20:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402afbd21894a0546c9d5654007464e4ab01040000fb4c5827ed6f7b5d319a5ceb0efb29326d753d1ba6d0dda47c326d9d7d308af8328f164a2e208d5cf899e7d9e2e29d60"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:20:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) 22:20:09 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1fc, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f00000004c0)='n\\\\\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbf\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec \x9f\x98\xbdd\x85 V\xcfX\x1f:\x1f\xc0Z\x8eW5\xef\xfe>\xd9=#\x11\xc1\x00\x00\x00\x00\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa}\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb9Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00^\xb0id\x9bC\'\x85\x8c\xbcCT\x18u\xf7\xc3\xb1(\xe4\xe0\x13\x80e[\x95\x81\x00\x00I\x83\xae\xd6\x89/=\x94\xf1\xd5\xf7]\x0fF\'\x1eh@\x86\xc1\xac\xf6>_\xe4\xc0U\xad\x9d\x04\x96\xccP\xbe\x06\xd3I\xb0\xbc2`BE\x0f\xa9\xa5y\x83\xae%\xc9\x13\x94x\xeeS\xb4*V\x13M78\x86X\xbb\xea5*]|\x8e(]F\xfc\xac\x90z\x9eCe\x14\xc9\x95\x88\x8f\xe3\xf6k\x92\xbf\xb7\x89\\\x95\xd7\xae\xd2\xc7.\xd8\xd5e\xd3\xc6\xd5\xfa\xf4\xf7}\xeb\xf2 \xfbU.\xbd}S(\x89Y\x9d9\xf4\xca+\x9a\xf8\xed\xa4@\xed\x04#\xfd1#\xf0\x12\x96gA\xa0\x99\x8d\xcb\xd9\x0e\xf8O\x1b\x87\x11\x1bM\xd3\xa3\xffI\xdd4\xff\xe3\xc2\xc9b\xe1\x02\x03\xa3\b\xe8b\xf7\xc88\x0e\xa4+\x97\xbf\xc1\xa7\x16O') ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1120.646163][T26471] ptrace attach of "/root/syz-executor.1"[9101] was attempted by "/root/syz-executor.1"[26471] [ 1120.701443][T26482] hugetlbfs: Unknown parameter 'n\\×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$¿¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O' [ 1120.777415][T26488] hugetlbfs: Unknown parameter 'n\\×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$¿¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O' 22:20:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:20:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 22:20:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) [ 1121.403795][T26499] ptrace attach of "/root/syz-executor.1"[9101] was attempted by "/root/syz-executor.1"[26499] 22:20:10 executing program 3: fspick(0xffffffffffffffff, 0x0, 0xf1205fe3b0d86b0d) 22:20:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) [ 1121.951809][T26509] ptrace attach of "/root/syz-executor.1"[9101] was attempted by "/root/syz-executor.1"[26509] 22:20:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) [ 1122.211787][T26517] ptrace attach of "/root/syz-executor.1"[9101] was attempted by "/root/syz-executor.1"[26517] [ 1123.762615][ T1] systemd[1]: systemd-journald.service: State 'stop-final-sigterm' timed out. Killing. 22:20:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402afbd21894a0546c9d5654007464e4ab01040000fb4c5827ed6f7b5d319a5ceb0efb29326d753d1ba6d0dda47c326d9d7d308af8328f164a2e208d5cf899e7d9e2e29d60"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:20:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0xa0382) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 22:20:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 22:20:12 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x174, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) 22:20:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 1123.836680][ T1] systemd[1]: systemd-journald.service: Killing process 23314 (systemd-journal) with signal SIGKILL. 22:20:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@srcaddr={0x14, 0xd, @in6=@mcast2}]}, 0x3c}, 0x8}, 0x0) [ 1124.063491][T26535] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1124.071881][T26535] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1124.149023][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=9/KILL 22:20:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) [ 1124.337291][ T1] systemd[1]: Failed to start Journal Service. [ 1124.407723][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. 22:20:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x174, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) 22:20:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@srcaddr={0x14, 0xd, @in6=@mcast2}]}, 0x3c}, 0x8}, 0x0) [ 1124.518480][ T1] systemd[1]: systemd-journald.service: Failed with result 'timeout'. [ 1124.608202][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 1124.666536][T26545] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1124.675594][T26545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1124.720704][ T1] systemd[1]: Stopped Journal Service. 22:20:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 1125.110627][ T1] systemd[1]: Starting Journal Service... 22:20:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@srcaddr={0x14, 0xd, @in6=@mcast2}]}, 0x3c}, 0x8}, 0x0) 22:20:14 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x174, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) [ 1125.404889][T26557] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1125.414898][T26557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1126.158400][T26552] systemd-journald[26552]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. 22:20:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402afbd21894a0546c9d5654007464e4ab01040000fb4c5827ed6f7b5d319a5ceb0efb29326d753d1ba6d0dda47c326d9d7d308af8328f164a2e208d5cf899e7d9e2e29d60"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:20:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 22:20:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x350, 0x280, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x480) 22:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@srcaddr={0x14, 0xd, @in6=@mcast2}]}, 0x3c}, 0x8}, 0x0) 22:20:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 22:20:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x174, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) [ 1127.219327][T26571] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1127.230394][T26571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:20:16 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 22:20:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffff7}}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 22:20:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000007800)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:20:16 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 22:20:16 executing program 2: syz_emit_ethernet(0x11a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@broadcast}, {@broadcast}, {@multicast2}, {@private}, {@broadcast}, {}]}, @rr={0x7, 0x3}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @cipso={0x86, 0x4e, 0x0, [{0x0, 0x11, "e6c2788936623965ae3a094610c45d"}, {0x0, 0xc, "0227029caccf20083257"}, {0x0, 0x5, "1fa53a"}, {0x0, 0x4, "c547"}, {0x0, 0x8, "de699ceb8424"}, {0x0, 0xd, "8611383c93fe4a2b833a70"}, {0x0, 0xd, "3843cafd776f4afc9ed56a"}]}]}}}}}}}, 0x0) [ 1127.983154][T26592] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:20:17 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 1128.204626][T26598] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:20:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402afbd21894a0546c9d5654007464e4ab01040000fb4c5827ed6f7b5d319a5ceb0efb29326d753d1ba6d0dda47c326d9d7d308af8328f164a2e208d5cf899e7d9e2e29d60"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:20:19 executing program 5: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x541b, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, 0x0) 22:20:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0xffffffffffffff1b}}, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 22:20:19 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='ramfs\x00') r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 22:20:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x268, 0x268, 0x0, 0x268, 0x268, 0x358, 0x460, 0x460, 0x358, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bond0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:20:19 executing program 4: unshare(0x2000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000040)={{0x1}}) 22:20:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:20:19 executing program 5: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000002c0)={0x4}, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000000000e9bdd403ffff633b27e59aa146174dd106736d173f0fc7ec6e2656f9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca51f6d243"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000000000000b0000000000007fb8727ff53cbc9ccc7af58a917047e865806059580b87a21d5cde6e85fa54a77f84da371e9a54ffc59835b40fdc6e51450e779e8d8f7d3686dc2b8fc7c0e5ddb5e7d4fa248ffeb4296778ac6b2f42f107afec27a40bcb385f7bdfe2"], 0x30}}, 0x0) 22:20:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000001c0)) 22:20:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0, 0x400300}], 0x1}}, {{0x0, 0x6000, 0x0}}], 0x2, 0x0, 0x0) 22:20:19 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xfe) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 1131.034799][T26633] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1131.202232][T26639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1131.293871][T26644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1131.324960][ C0] sd 0:0:1:0: [sg0] tag#5226 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1131.337010][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB: Test Unit Ready [ 1131.345158][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.357079][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.369064][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.380772][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.392831][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.404542][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.416685][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.430023][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:20:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$vivid(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0x400017e) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) dup3(r4, r3, 0x0) [ 1131.442243][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.453045][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.463430][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.474949][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1131.485852][ C0] sd 0:0:1:0: [sg0] tag#5226 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1131.633240][T26649] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200094e4bae1"], 0x4c}}, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x23, 0x0, 0xb2, 0x20}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:20:22 executing program 5: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000002c0)={0x4}, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000000000e9bdd403ffff633b27e59aa146174dd106736d173f0fc7ec6e2656f9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca51f6d243"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000000000000b0000000000007fb8727ff53cbc9ccc7af58a917047e865806059580b87a21d5cde6e85fa54a77f84da371e9a54ffc59835b40fdc6e51450e779e8d8f7d3686dc2b8fc7c0e5ddb5e7d4fa248ffeb4296778ac6b2f42f107afec27a40bcb385f7bdfe2"], 0x30}}, 0x0) 22:20:22 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x28}}, 0x0) 22:20:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f900, 0x0, [], @value64}}) 22:20:22 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x180, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4198, 0x4) 22:20:22 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xfe) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 1133.928409][T26666] tipc: Enabling not permitted [ 1133.938421][T26666] tipc: Enabling of bearer rejected, failed to enable media [ 1133.983010][ C1] sd 0:0:1:0: [sg0] tag#5227 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1133.994733][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB: Test Unit Ready [ 1134.002954][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.015563][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.028459][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.039479][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.055927][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.066958][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.067157][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.067310][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.101168][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.112852][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.123532][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.134700][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1134.145273][ C1] sd 0:0:1:0: [sg0] tag#5227 CDB[c0]: 00 00 00 00 00 00 00 00 22:20:23 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xfe) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 1134.202651][T26674] tipc: Enabling not permitted [ 1134.209854][T26674] tipc: Enabling of bearer rejected, failed to enable media 22:20:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) [ 1134.362260][ C0] not chained 120000 origins [ 1134.367891][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.7.0-rc4-syzkaller #0 [ 1134.369425][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.369425][ C0] Call Trace: [ 1134.369425][ C0] dump_stack+0x1c9/0x220 [ 1134.369425][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1134.369425][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1134.369425][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1134.369425][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1134.369425][ C0] ? __should_failslab+0x1f6/0x290 [ 1134.369425][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1134.369425][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1134.369425][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1134.369425][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1134.369425][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_conn_request+0x1781/0x4d10 [ 1134.369425][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1134.369425][ C0] ? cache_from_obj+0x3d5/0x6b0 [ 1134.369425][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1134.369425][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1134.369425][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1134.369425][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1134.369425][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1134.369425][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1134.369425][ C0] ? tcp_filter+0xf0/0xf0 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1134.369425][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1134.369425][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1134.369425][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] ? net_tx_action+0xc30/0xc30 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 1134.369425][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 1134.369425][ C0] run_ksoftirqd+0x25/0x40 [ 1134.369425][ C0] smpboot_thread_fn+0x493/0x980 [ 1134.369425][ C0] kthread+0x4b5/0x4f0 [ 1134.369425][ C0] ? cpu_report_death+0x180/0x180 [ 1134.369425][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1134.369425][ C0] ret_from_fork+0x35/0x40 [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_conn_request+0x1781/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1134.369425][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_conn_request+0x1781/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1134.369425][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_conn_request+0x1781/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1134.369425][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was stored to memory at: [ 1134.369425][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1134.369425][ C0] __msan_chain_origin+0x50/0x90 [ 1134.369425][ C0] tcp_conn_request+0x1781/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d [ 1134.369425][ C0] [ 1134.369425][ C0] Uninit was created at: [ 1134.369425][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1134.369425][ C0] kmsan_alloc_page+0xb9/0x180 [ 1134.369425][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1134.369425][ C0] alloc_pages_current+0x67d/0x990 [ 1134.369425][ C0] alloc_slab_page+0x122/0x1310 [ 1134.369425][ C0] new_slab+0x2bc/0x1130 [ 1134.369425][ C0] ___slab_alloc+0x14a3/0x2040 [ 1134.369425][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1134.369425][ C0] inet_reqsk_alloc+0xac/0x830 [ 1134.369425][ C0] tcp_conn_request+0x753/0x4d10 [ 1134.369425][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1134.369425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1134.369425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1134.369425][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1134.369425][ C0] tcp_v4_rcv+0x425c/0x5040 22:20:24 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) [ 1134.369425][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1134.369425][ C0] ip_local_deliver+0x62a/0x7c0 [ 1134.369425][ C0] ip_rcv+0x6cf/0x750 [ 1134.369425][ C0] process_backlog+0xf0b/0x1410 [ 1134.369425][ C0] net_rx_action+0x786/0x1aa0 [ 1134.369425][ C0] __do_softirq+0x311/0x83d 22:20:24 executing program 5: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000002c0)={0x4}, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000000000e9bdd403ffff633b27e59aa146174dd106736d173f0fc7ec6e2656f9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca51f6d243"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000000000000b0000000000007fb8727ff53cbc9ccc7af58a917047e865806059580b87a21d5cde6e85fa54a77f84da371e9a54ffc59835b40fdc6e51450e779e8d8f7d3686dc2b8fc7c0e5ddb5e7d4fa248ffeb4296778ac6b2f42f107afec27a40bcb385f7bdfe2"], 0x30}}, 0x0) 22:20:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}, 0x2a) 22:20:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r2) 22:20:24 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xfe) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 1136.971198][ C0] sd 0:0:1:0: [sg0] tag#5228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1136.983928][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB: Test Unit Ready [ 1136.993008][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.003295][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.013467][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.024946][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.025064][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.025184][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.025338][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.072758][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.092598][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.106597][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.120924][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.132541][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1137.143434][ C0] sd 0:0:1:0: [sg0] tag#5228 CDB[c0]: 00 00 00 00 00 00 00 00 22:20:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @sctp_ip4_spec={@rand_addr, @multicast2}, {}, @usr_ip4_spec={@remote, @empty}, {0x0, @local}}}}) 22:20:26 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 22:20:26 executing program 5: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000002c0)={0x4}, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000000000e9bdd403ffff633b27e59aa146174dd106736d173f0fc7ec6e2656f9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca51f6d243"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000000000000b0000000000007fb8727ff53cbc9ccc7af58a917047e865806059580b87a21d5cde6e85fa54a77f84da371e9a54ffc59835b40fdc6e51450e779e8d8f7d3686dc2b8fc7c0e5ddb5e7d4fa248ffeb4296778ac6b2f42f107afec27a40bcb385f7bdfe2"], 0x30}}, 0x0) 22:20:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045540, &(0x7f0000001000)) 22:20:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x9c96a42f48eba4af}) [ 1138.053832][ C1] sd 0:0:1:0: [sg0] tag#5230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1138.071211][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB: Test Unit Ready [ 1138.081329][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.091832][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.102629][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.113534][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.124669][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.134744][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.145574][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.156285][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.166979][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.177259][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.188360][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.199444][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1138.211540][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[c0]: 00 00 00 00 00 00 00 00 22:20:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) r6 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) 22:20:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045540, &(0x7f0000001000)) 22:20:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 22:20:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045540, &(0x7f0000001000)) 22:20:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}, 0x2a) 22:20:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x20000001, 0x20, 0x3f}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000e06000000000000000d0000000000000500010006"], 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0x400000b1]}) 22:20:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 22:20:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) r6 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) 22:20:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045540, &(0x7f0000001000)) 22:20:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x18) 22:20:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) r6 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) 22:20:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c842c1001c0c9c8dc1964325fa96fa42b76210000402bec0ba4c81036c93a40c8a4500200003b00040000000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 22:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0x400000b1]}) 22:20:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004551e, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8010550e, 0x0) 22:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0x400000b1]}) 22:20:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}, 0x2a) 22:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 22:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0x400000b1]}) 22:20:30 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000066000d010000000000000400008d7b00", @ANYRES32, @ANYBLOB="0000000000000000dce6808260647d00000000"], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x1adc22c, 0x0) 22:20:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 22:20:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) r6 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) 22:20:30 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 22:20:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x96) 22:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 1142.040332][T26843] Dead loop on virtual device ip6_vti0, fix it urgently! 22:20:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da1795449212f431d2e200000f9ffffff000020b9af2ed72b9bf8406fd365d8ef136cb6af56ad955f27071695ce7a3231012771aa928b3bb3"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 22:20:31 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000001400)='/dev/vbi#\x00', 0x0, 0x2) lseek(r0, 0x0, 0x0) 22:20:31 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0xd, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x9b) 22:20:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}, 0x2a) 22:20:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x1, 0x8, [0x0, 0x0]}) 22:20:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0405610, &(0x7f0000000140)={0xb, @win={{0x80}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:20:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0xffffd8ee, @my=0x0}, @rc, 0x8000}) [ 1144.096006][T26819] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:20:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) 22:20:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 22:20:38 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001e00035306fffd946f6105000200006b1f00000d001108000800030012000004", 0x24}], 0x1, 0x0, 0x0, 0xd00}, 0x0) 22:20:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:20:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0xffffd8ee, @my=0x0}, @rc, 0x8000}) 22:20:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 22:20:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0xffffd8ee, @my=0x0}, @rc, 0x8000}) 22:20:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xf737}, {0x80000006}]}, 0x10) 22:20:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x7, 0x7f9}}}]}]}]}}]}, 0x58}}, 0x0) 22:20:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 22:20:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 22:20:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0xffffd8ee, @my=0x0}, @rc, 0x8000}) [ 1150.650523][T26937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1150.927909][T26944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1152.617420][T26928] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:20:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) 22:20:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}) 22:20:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000bf7000/0x3000)=nil, 0x3000, 0x9000, 0x0, &(0x7f0000a4e000/0x3000)=nil) 22:20:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0x2000000, 0xc}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:20:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 22:20:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x0, 0x0, 0x50323234}}) [ 1152.845673][T26969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1153.025143][T26980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r1, 0xffffffffffffffff, r0, 0x0) 22:20:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000000)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}}) 22:20:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002700)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x3, {0xfffffffa}}]}]}]}, 0x38}}, 0x0) 22:20:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x10100009) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r3, r1, 0x0) 22:20:42 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet6(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 22:20:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x24}}, 0x0) [ 1153.922152][T27002] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1155.522733][T26982] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:20:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) 22:20:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x9, 0x0, "2a669c6bf8dfd7cf03c28fbe2376815bda3533dd03f9dee9eb0d2f028229280d"}) 22:20:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 22:20:46 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f00fe01b2a4a290930206040000000001021209003900090008000c030100000019000b4000001101000022dc1338d54404009b84136ef75afb83de4411000500480ab334d0486d2fe7a6fbac63", 0x55}], 0x1}, 0x0) 22:20:46 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet6(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 22:20:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x86, &(0x7f0000000240)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "ab11afe3ec4087c347298be080700e9df26478c5577df6b68603f25bdb113599", "32772a803914fd77eff918f9176ebc89", {"6251331a1376848fd2f9679e07a2bef7", "202217c06db7f898f4da26274c98334a"}}}}}}}, 0x0) [ 1157.468230][T27021] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1157.541776][T27033] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 22:20:46 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet6(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 22:20:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x86, &(0x7f0000000240)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "ab11afe3ec4087c347298be080700e9df26478c5577df6b68603f25bdb113599", "32772a803914fd77eff918f9176ebc89", {"6251331a1376848fd2f9679e07a2bef7", "202217c06db7f898f4da26274c98334a"}}}}}}}, 0x0) 22:20:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 22:20:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 22:20:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000040)) [ 1158.088558][T27046] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1158.096045][ C0] not chained 130000 origins [ 1158.099391][ C0] CPU: 0 PID: 9953 Comm: kworker/u4:4 Not tainted 5.7.0-rc4-syzkaller #0 [ 1158.099391][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1158.099391][ C0] Workqueue: krdsd rds_connect_worker [ 1158.099391][ C0] Call Trace: [ 1158.099391][ C0] [ 1158.099391][ C0] dump_stack+0x1c9/0x220 [ 1158.099391][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1158.099391][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] ? __should_failslab+0x1f6/0x290 [ 1158.099391][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1158.099391][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1158.099391][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_conn_request+0x13ce/0x4d10 [ 1158.099391][ C0] ? rb_first+0x31/0x100 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1158.099391][ C0] ? cache_from_obj+0x3d5/0x6b0 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1158.099391][ C0] ? tcp_filter+0xf0/0xf0 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1158.099391][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1158.099391][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1158.099391][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] ? net_tx_action+0xc30/0xc30 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] do_softirq_own_stack+0x49/0x80 [ 1158.099391][ C0] [ 1158.099391][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1158.099391][ C0] local_bh_enable+0x36/0x40 [ 1158.099391][ C0] ip_finish_output2+0x2115/0x2610 [ 1158.099391][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1158.099391][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1158.099391][ C0] __ip_finish_output+0xaa7/0xd80 [ 1158.099391][ C0] ip_finish_output+0x166/0x410 [ 1158.099391][ C0] ip_output+0x593/0x680 [ 1158.099391][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1158.099391][ C0] ? ip_finish_output+0x410/0x410 [ 1158.099391][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1158.099391][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] ip_queue_xmit+0xcc/0xf0 [ 1158.099391][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1158.099391][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] tcp_connect+0x420a/0x6830 [ 1158.099391][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1158.099391][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1158.099391][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1158.099391][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1158.099391][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] inet_stream_connect+0x101/0x180 [ 1158.099391][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1158.099391][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1158.099391][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1158.099391][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1158.099391][ C0] rds_connect_worker+0x2a6/0x470 [ 1158.099391][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1158.099391][ C0] ? rds_addr_cmp+0x200/0x200 [ 1158.099391][ C0] process_one_work+0x1555/0x1f40 [ 1158.099391][ C0] worker_thread+0xef6/0x2450 [ 1158.099391][ C0] kthread+0x4b5/0x4f0 [ 1158.099391][ C0] ? process_one_work+0x1f40/0x1f40 [ 1158.099391][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1158.099391][ C0] ret_from_fork+0x35/0x40 [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_conn_request+0x1781/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1158.099391][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_conn_request+0x1781/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1158.099391][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_conn_request+0x1781/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1158.099391][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was stored to memory at: [ 1158.099391][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1158.099391][ C0] __msan_chain_origin+0x50/0x90 [ 1158.099391][ C0] tcp_conn_request+0x1781/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1158.099391][ C0] [ 1158.099391][ C0] Uninit was created at: [ 1158.099391][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1158.099391][ C0] kmsan_alloc_page+0xb9/0x180 [ 1158.099391][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1158.099391][ C0] alloc_pages_current+0x67d/0x990 [ 1158.099391][ C0] alloc_slab_page+0x122/0x1310 [ 1158.099391][ C0] new_slab+0x2bc/0x1130 [ 1158.099391][ C0] ___slab_alloc+0x14a3/0x2040 [ 1158.099391][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1158.099391][ C0] inet_reqsk_alloc+0xac/0x830 [ 1158.099391][ C0] tcp_conn_request+0x753/0x4d10 [ 1158.099391][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1158.099391][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1158.099391][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1158.099391][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1158.099391][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1158.099391][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1158.099391][ C0] ip_local_deliver+0x62a/0x7c0 [ 1158.099391][ C0] ip_rcv+0x6cf/0x750 [ 1158.099391][ C0] process_backlog+0xf0b/0x1410 [ 1158.099391][ C0] net_rx_action+0x786/0x1aa0 [ 1158.099391][ C0] __do_softirq+0x311/0x83d [ 1159.500594][T27049] bridge6: port 1(bond0) entered blocking state [ 1159.511403][T27049] bridge6: port 1(bond0) entered disabled state [ 1159.529708][T27049] device bond_slave_0 entered promiscuous mode [ 1159.540088][T27049] device bond_slave_1 entered promiscuous mode 22:20:48 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet6(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) [ 1159.960947][T27032] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:20:50 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x86, &(0x7f0000000240)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "ab11afe3ec4087c347298be080700e9df26478c5577df6b68603f25bdb113599", "32772a803914fd77eff918f9176ebc89", {"6251331a1376848fd2f9679e07a2bef7", "202217c06db7f898f4da26274c98334a"}}}}}}}, 0x0) 22:20:50 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:20:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x5, 0x4, 0x0, 0x0, @adapter}]}) 22:20:50 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f0636ccfb0d1b849ac00200a578020006050610030043001e00030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a000000000000005e471f000001000000731ae9e086ceb6cf62bb944cf2f9e0db92ced67ae799e6aba4183b", 0x90, 0x0, 0x0, 0x0) 22:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) dup2(r3, r2) 22:20:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e6174001400048008000140244e000008000240000000000900010073797a31000000000900030073797a32"], 0x90}}, 0x0) [ 1161.336940][T27064] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1161.365710][T27067] netlink: 'syz-executor.3': attribute type 30 has an invalid length. 22:20:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 22:20:50 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x86, &(0x7f0000000240)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "ab11afe3ec4087c347298be080700e9df26478c5577df6b68603f25bdb113599", "32772a803914fd77eff918f9176ebc89", {"6251331a1376848fd2f9679e07a2bef7", "202217c06db7f898f4da26274c98334a"}}}}}}}, 0x0) 22:20:50 executing program 1: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0.:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:20:50 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000003c80)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) [ 1161.861736][T27084] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1161.934067][T27087] libceph: resolve '0.' (ret=-3): failed [ 1161.942455][T27087] libceph: Failed to parse monitor IPs: -3 [ 1161.987092][T27091] libceph: resolve '0.' (ret=-3): failed [ 1161.994303][T27091] libceph: Failed to parse monitor IPs: -3 22:20:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) 22:20:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a00956301addaa632d66b726b630000", @ANYRES32, @ANYBLOB='\b\x00\n'], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:20:51 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 22:20:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x1}, 0x14}}, 0x0) 22:20:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x64) 22:20:51 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:51 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:51 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 22:20:51 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:52 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='changeprofile :\x00'], 0x14) 22:20:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'veth1_virt_wifi\x00'}) 22:20:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 22:20:52 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:52 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:52 executing program 1: r0 = gettid() exit(0x0) pidfd_open(r0, 0x0) 22:20:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 22:20:53 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 22:20:53 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x6d0, 0x2, r3}) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 22:20:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) 22:20:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000034001600300001002c000c0014000100000000000000000000000000000000394300010000000000000000000000000000000000140003006e657464657673696d30"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:20:53 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="085b951269368b389899f0d503f3c87727dcf70800fbd34bf2033f6975808e33c053aee02158237fadc5a16666cca27c1ee121c83fde47eb36170d684837825605f45c85c43afc", 0x47}, {&(0x7f0000000140)="12b25d007fe2ecec2f7bd8edcb981321d38d1b26b065003d01089093ead16083e90c561f8b11ee48dbe3aec00e3e2f2af9e2591baf7defab5fcc7ec16fd165848180c01441d34ab18238cd8e0aa7", 0x4e}], 0x2) 22:20:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) [ 1165.323230][T27212] [U] [•i6‹8˜™ðÕóÈw'Ü÷ [ 1165.328336][T27212] [U] hH7‚Vô\…Ä:ü²] [ 1165.402676][T27209] [U] § 22:20:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000034001600300001002c000c0014000100000000000000000000000000000000394300010000000000000000000000000000000000140003006e657464657673696d30"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:20:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}, 0x1, 0x0, 0x0, 0x20000880}, 0x24000090) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 22:20:54 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="085b951269368b389899f0d503f3c87727dcf70800fbd34bf2033f6975808e33c053aee02158237fadc5a16666cca27c1ee121c83fde47eb36170d684837825605f45c85c43afc", 0x47}, {&(0x7f0000000140)="12b25d007fe2ecec2f7bd8edcb981321d38d1b26b065003d01089093ead16083e90c561f8b11ee48dbe3aec00e3e2f2af9e2591baf7defab5fcc7ec16fd165848180c01441d34ab18238cd8e0aa7", 0x4e}], 0x2) 22:20:54 executing program 4: clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x4}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x81, 0x0, r0, 0x0, [], 0x0, r2, 0x0, 0xfffffffd}, 0x40) 22:20:54 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x50) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x800a9980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 22:20:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00$\x00)\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008801c000100000000000c00000000000000000000000000000001"], 0x4c}}, 0x0) 22:20:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) [ 1166.312343][T27235] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 1166.333989][T27234] [U] [•i6‹8˜™ðÕóÈw'Ü÷ [ 1166.338802][T27234] [U] hH7‚Vô\…Ä:ü²] [ 1166.395665][T27229] [U] § [ 1166.455842][T27241] ptrace attach of "/root/syz-executor.5"[27239] was attempted by "/root/syz-executor.5"[27241] [ 1166.457664][T27242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000034001600300001002c000c0014000100000000000000000000000000000000394300010000000000000000000000000000000000140003006e657464657673696d30"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:20:55 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="085b951269368b389899f0d503f3c87727dcf70800fbd34bf2033f6975808e33c053aee02158237fadc5a16666cca27c1ee121c83fde47eb36170d684837825605f45c85c43afc", 0x47}, {&(0x7f0000000140)="12b25d007fe2ecec2f7bd8edcb981321d38d1b26b065003d01089093ead16083e90c561f8b11ee48dbe3aec00e3e2f2af9e2591baf7defab5fcc7ec16fd165848180c01441d34ab18238cd8e0aa7", 0x4e}], 0x2) [ 1166.717381][T27247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) 22:20:56 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x50) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x800a9980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 22:20:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000034001600300001002c000c0014000100000000000000000000000000000000394300010000000000000000000000000000000000140003006e657464657673696d30"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:20:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00$\x00)\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008801c000100000000000c00000000000000000000000000000001"], 0x4c}}, 0x0) [ 1167.525845][T27265] [U] [•i6‹8˜™ðÕóÈw'Ü÷ [ 1167.531140][T27265] [U] hH7‚Vô\…Ä:ü²] [ 1167.578551][T27263] [U] § [ 1167.628867][T27267] ptrace attach of "/root/syz-executor.5"[27266] was attempted by "/root/syz-executor.5"[27267] 22:20:56 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="085b951269368b389899f0d503f3c87727dcf70800fbd34bf2033f6975808e33c053aee02158237fadc5a16666cca27c1ee121c83fde47eb36170d684837825605f45c85c43afc", 0x47}, {&(0x7f0000000140)="12b25d007fe2ecec2f7bd8edcb981321d38d1b26b065003d01089093ead16083e90c561f8b11ee48dbe3aec00e3e2f2af9e2591baf7defab5fcc7ec16fd165848180c01441d34ab18238cd8e0aa7", 0x4e}], 0x2) [ 1167.845307][T27271] [U] [•i6‹8˜™ðÕóÈw'Ü÷ [ 1167.851074][T27271] [U] hH7‚Vô\…Ä:ü²] [ 1167.869177][T27269] [U] § [ 1167.942684][T27275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000040)) 22:20:57 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x50) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x800a9980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 22:20:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00$\x00)\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008801c000100000000000c00000000000000000000000000000001"], 0x4c}}, 0x0) 22:20:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1168.514509][T27282] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1168.727755][T27282] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1168.773666][T27285] bond1: (slave bridge4): making interface the new active one [ 1168.792496][T27285] bond1: (slave bridge4): Enslaving as an active interface with an up link [ 1168.819806][T27302] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 1168.824541][T27326] ptrace attach of "/root/syz-executor.5"[27325] was attempted by "/root/syz-executor.5"[27326] 22:20:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) 22:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x1, [0x0]}, 0xa) 22:20:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) 22:20:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 1170.156059][T27314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1170.170296][T23109] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 1170.183063][T27282] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1170.215940][T27285] bond1: (slave bridge5): Enslaving as an active interface with a down link 22:20:59 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x50) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x800a9980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 22:20:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00$\x00)\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008801c000100000000000c00000000000000000000000000000001"], 0x4c}}, 0x0) 22:20:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 22:20:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 1170.636642][T27356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1170.833152][T27359] ptrace attach of "/root/syz-executor.5"[27358] was attempted by "/root/syz-executor.5"[27359] [ 1170.883414][T27362] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:20:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2402, 0x0) write$P9_RSTAT(r3, &(0x7f0000000100)={0x69, 0x7d, 0x2, {0x0, 0x62, 0xfff9, 0x2, {0x8, 0x1, 0x3}, 0x10000, 0x80, 0x4dd, 0xfffffffffffffffb, 0x1, ':', 0x0, '', 0x28, '.md5sumem1GPL!cgroup,-nodev[GPL(,cpuset%', 0x6, 'port0\x00'}}, 0x69) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000200)={{0x3, 0x81}, 'port0\x00', 0x28, 0x100040, 0x9, 0x4, 0x3, 0xffffffff, 0x40, 0x0, 0xc, 0x5}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @window, @sack_perm], 0x20000000000001ce) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x4e24, @multicast2}, {0x1, @remote}, 0x30, {0x2, 0x4e21, @empty}, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r6, r0, 0x0, 0x10001ff) [ 1171.095775][T27362] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1171.140936][T27365] bond2: (slave bridge6): making interface the new active one [ 1171.155972][T27365] bond2: (slave bridge6): Enslaving as an active interface with an up link [ 1171.193110][T27367] bond2: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 22:21:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x1, [0x0]}, 0xa) 22:21:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) 22:21:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x7fffdfa1c000}) [ 1172.043630][T23109] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 22:21:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) 22:21:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2, 0x3, 0x0, "a5669b538de6c2bbd7a4a0105e706dae569b4a02c2c5cb76dd8b0ffd2900"}) 22:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r0, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0xffffff7f, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100), 0xb}], 0x492492492492642, 0x0) 22:21:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 22:21:01 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040), 0x10) r2 = socket(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f0000000940)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 22:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r2, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x20) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x3a9683, 0x0) [ 1172.954832][T27433] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1173.127314][T27433] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1173.174841][T27434] bond3: (slave bridge7): making interface the new active one [ 1173.193256][T27434] bond3: (slave bridge7): Enslaving as an active interface with an up link [ 1173.221467][T27438] bond3: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 22:21:02 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480034a48f660000000100e400000000000000000000000024000100140001000810ff62450000012bc10200850011a849373433010000aa432dc3b83ce85eed01000c"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1173.508129][T18442] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 22:21:02 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7369af83732e96b90d3fff6c07459212ed30d90e445427fb", "3cd8f4472e3c5e191a7427c2813ddb619d2af33789308d8c0d7a9d60a56f3c00"}}}}}}, 0x0) 22:21:02 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00840000000020090000000000000000005500"}) writev(r0, &(0x7f0000001740)=[{&(0x7f00000000c0)="0a89d7a671be741c28c246551c427f9db80ddc", 0x13}, {0x0}, {0x0}, {&(0x7f0000000040)="a3a675494a9afa0314cbb6cf18f118", 0xf}, {&(0x7f0000000440)}], 0x5) 22:21:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 22:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1174.139228][T27492] [U] ‰×¦q¾t(ÂFUB¸ [ 1174.199304][T27490] [U] Ü£¦uIJšú˶Ïñ [ 1174.252576][T27494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1174.294831][T27497] [U] ‰×¦q¾t(ÂFUB¸ [ 1174.332227][T27490] [U] Ü£¦uIJšú˶Ïñ 22:21:03 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2446f3147814533d7b81056601b6489debe287ca7cbd4c75b2bfa23532df787a772f46a1403a3b4ae7e812110c71074a2bdd1b3d5af814dcd32c251a97cadef1473c8c47c9860ae527b0a8afb5310fc5c9bea70741bc37e895c718a2f62be72a50c3daed079f8fd3dff162e8cf7fbead76b9752b62f31628c0d11ae75c4a4451a5a845ec69cd6749db579d5387c7e0a0e286cc4fc939d28b2541b80cfc9958c62cb2d2520666ac14fbeed87544f0090"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x314924b0}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1174.455414][T27494] device bond1 entered promiscuous mode [ 1174.489021][T27498] device veth13 entered promiscuous mode [ 1174.498559][T27498] bond1: (slave veth13): Enslaving as an active interface with an up link 22:21:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x38}}, 0x0) [ 1174.553215][T27499] bond1 (unregistering): (slave veth13): Releasing backup interface [ 1174.671003][T27499] device veth13 left promiscuous mode 22:21:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="1100000052001f0014f9f407000904000a", 0x11) [ 1175.295787][T27499] bond1 (unregistering): Released all slaves [ 1175.441859][T27504] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1175.630420][T27549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1175.671934][T27494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) [ 1175.913488][T27593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:21:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfec8) recvmmsg(r4, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{0x0}, {&(0x7f0000000240)=""/47, 0x2f}], 0x2}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/212, 0xd4}, {&(0x7f0000003640)=""/143, 0x8f}], 0x3}}], 0x2, 0x0, 0x0) 22:21:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="1100000052001f0014f9f407000904000a", 0x11) 22:21:05 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 22:21:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 22:21:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) [ 1176.610640][T27626] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1176.778098][T27626] device bond2 entered promiscuous mode [ 1176.821895][T27629] device veth71 entered promiscuous mode [ 1176.831410][T27629] bond2: (slave veth71): Enslaving as an active interface with an up link 22:21:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) [ 1176.926831][T27631] bond2 (unregistering): (slave veth71): Releasing backup interface 22:21:05 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 22:21:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="1100000052001f0014f9f407000904000a", 0x11) [ 1177.022873][T27631] device veth71 left promiscuous mode 22:21:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 22:21:06 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) [ 1177.779163][T27631] bond2 (unregistering): Released all slaves [ 1178.117466][T27630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) 22:21:07 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 22:21:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) 22:21:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="1100000052001f0014f9f407000904000a", 0x11) 22:21:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 22:21:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 22:21:07 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r3 = dup2(r1, r2) fcntl$setown(r2, 0x8, r0) read$usbmon(r3, &(0x7f0000000000)=""/81, 0x51) tkill(r0, 0x14) [ 1178.922963][T27741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1179.064955][T27741] device bond2 entered promiscuous mode [ 1179.104207][T27748] device veth73 entered promiscuous mode [ 1179.112784][T27748] bond2: (slave veth73): Enslaving as an active interface with an up link [ 1179.127024][T27746] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1179.241417][T27746] device bond1 entered promiscuous mode [ 1179.276459][T27758] device veth15 entered promiscuous mode [ 1179.284847][T27758] bond1: (slave veth15): Enslaving as an active interface with an up link 22:21:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xfffffffffffffe56}}}]}, 0x34}}, 0x0) [ 1179.513629][T27784] bond1 (unregistering): (slave veth15): Releasing backup interface 22:21:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 1179.625021][T27784] device veth15 left promiscuous mode 22:21:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 22:21:08 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:21:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000008340)=[{{&(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)="a1", 0x1}], 0x1}}], 0x1, 0x24004075) 22:21:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000002380)={0x1c, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 22:21:09 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x78}}, 0x0) [ 1180.797468][T27784] bond1 (unregistering): Released all slaves 22:21:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x40a85323, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 1181.045453][T27838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1181.057136][T27847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:21:10 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 22:21:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x82) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:21:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 22:21:10 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) read$FUSE(r3, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) close(r2) [ 1181.592550][T27914] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 22:21:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)) [ 1181.823036][T27920] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1181.935948][T27920] device bond1 entered promiscuous mode [ 1181.981904][T27925] device veth17 entered promiscuous mode [ 1181.989713][T27925] bond1: (slave veth17): Enslaving as an active interface with an up link [ 1182.053698][T27951] bond1 (unregistering): (slave veth17): Releasing backup interface [ 1182.135078][T27951] device veth17 left promiscuous mode 22:21:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r1, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x25, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 1182.378063][T27974] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 22:21:11 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x40a85323, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:21:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 1182.912225][T27951] bond1 (unregistering): Released all slaves 22:21:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 22:21:12 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000ae172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) 22:21:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$LOOP_SET_DIRECT_IO(r3, 0x40045017, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$LOOP_SET_DIRECT_IO(r6, 0x40045017, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000080)=r6) listen(r0, 0xfcc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000747e, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x200006e0, 0x0, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) accept4(r8, 0x0, &(0x7f0000000040), 0x0) 22:21:12 executing program 1: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') 22:21:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x40a85323, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:21:12 executing program 4: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b400000009061fffffff000000000000000000000800094000000000050001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800ff0ac6e736c985f28d641c"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x45f2b103f81e943a) 22:21:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 22:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x20, 0x32}, 0x9c) [ 1183.992658][T28035] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:21:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x5}]}, 0x28}}, 0x0) 22:21:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) 22:21:13 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x400000000085, &(0x7f0000000000)=0x0) io_submit(r2, 0x2d0, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x10}]) 22:21:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 22:21:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 22:21:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x5}]}, 0x28}}, 0x0) 22:21:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="a64e4beb000000000400f0ff0800010075330026c4870900"/44], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r6, @ANYBLOB="0000f0ff000000000000f1ff0c0001d8510870d00acfa5779754007533320007000000d0455083cf"], 0x30}}, 0x0) 22:21:13 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x40a85323, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:21:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180e0000020000000000000000000000630120000000000095000000000000009b31d90e7b2f29f3bebffe81eb3f152ff590068cd9bc937846b9544007f4a8231bf41e0e48ed85b8b1657abb51232fcd4aae5ee02e91eb"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 22:21:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:21:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 22:21:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x5}]}, 0x28}}, 0x0) [ 1185.229087][T28069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:21:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000024c0)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xc4, 0x0, 0x0, @remote, @mcast2, {[@fragment={0x21}], "d11f4da42fbb557935f9dc2f6959797437f6800bf8ec76341403993def32f5051df3b6909656bbb5a20c790b748c732abbb5c02a5a5bbdea832a37fe51853b2dbcbd73e187f8517936ef346e2f7408b2d1488c554c9aaa0feb058ae89fee4aef057e453768dd37af54c7cb8a58d39a5cc7c8fb16c6afc4b970accca711d4fb851402dc2459a47ac0e75402b82c5c514e0b8e33c0dfa5fad92fd8cda4ad7226fc123ab01a40f20de099fc887546c6ac9e6901fcb179e456c2c7f9d6a1"}}}}, 0xf6) 22:21:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 22:21:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x5}]}, 0x28}}, 0x0) 22:21:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4020aeb2, &(0x7f0000000280)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 22:21:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x800]}, 0x45c) [ 1185.891396][T28087] dccp_invalid_packet: invalid packet type [ 1186.113973][T28103] input: syz1 as /devices/virtual/input/input111 22:21:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc00, 0x0) 22:21:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 22:21:15 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "8d194b1e4f4ec9ab43eb6a98b1f85ea09923456fa377e64b2002e0000001d500708a6ba0acf75fe3"}}}}, 0x0) [ 1186.348183][T28103] input: syz1 as /devices/virtual/input/input112 22:21:15 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "8d194b1e4f4ec9ab43eb6a98b1f85ea09923456fa377e64b2002e0000001d500708a6ba0acf75fe3"}}}}, 0x0) 22:21:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x13c}}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 22:21:15 executing program 0: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, 0xffffffffffffffff) 22:21:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 1188.262257][T28151] bridge0: port 3(bond1) entered blocking state [ 1188.270814][T28151] bridge0: port 3(bond1) entered disabled state [ 1188.283664][T28151] device bond1 entered promiscuous mode [ 1188.411627][T28151] bridge0: port 4(bond2) entered blocking state [ 1188.419634][T28151] bridge0: port 4(bond2) entered disabled state [ 1188.432846][T28151] device bond2 entered promiscuous mode 22:21:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 22:21:17 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "8d194b1e4f4ec9ab43eb6a98b1f85ea09923456fa377e64b2002e0000001d500708a6ba0acf75fe3"}}}}, 0x0) 22:21:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x14872119fa3e6c81, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:21:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x80000) 22:21:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xa}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:21:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:21:20 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "8d194b1e4f4ec9ab43eb6a98b1f85ea09923456fa377e64b2002e0000001d500708a6ba0acf75fe3"}}}}, 0x0) 22:21:20 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x20000194}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x15, 0xa, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x4c}}, 0x0) 22:21:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:21:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x83, &(0x7f0000000100), 0x8) 22:21:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x10000000000, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:21:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x7}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x3c) 22:21:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) exit(0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 22:21:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)) 22:21:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 22:21:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 22:21:22 executing program 3: get_mempolicy(0x0, &(0x7f00000004c0), 0x500000000000, &(0x7f0000ffd000/0x1000)=nil, 0x2) 22:21:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:21:22 executing program 0: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') accept$unix(r0, 0x0, 0x0) 22:21:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['=\"//em0ppp1vboxnet0-user\x00', 'permprofile ']}, 0xb) 22:21:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 22:21:22 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "ad2bed2fd80bce158e56431d63970d12"}]}}}}}}}, 0x0) 22:21:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) 22:21:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 22:21:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80", 0x13) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 22:21:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/udplite6\x00') write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x75) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:22 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1193.640149][T28294] AppArmor: change_hat: Invalid input '0' [ 1194.173542][T28308] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1194.239851][T28308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1194.251438][T28308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1194.291293][T28308] device bridge_slave_0 left promiscuous mode [ 1194.303506][T28308] bridge1: port 1(bridge_slave_0) entered disabled state [ 1194.457051][T28328] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. 22:21:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 22:21:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:21:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) getdents64(r0, 0x0, 0x0) 22:21:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="b15a123bbe8bae69f20c3721d47a2161ed137515cddbd43848d3a151c83879c79923eff261bf00800b91add24673bde52ce9cceff26f0fc381508670d4cb431392"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045516, &(0x7f0000000040)) 22:21:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) [ 1195.597779][T28308] device bridge_slave_1 left promiscuous mode [ 1195.606043][T28308] bridge0: port 2(bridge_slave_1) entered disabled state [ 1195.795947][T28308] bond0: (slave bond_slave_0): Releasing backup interface 22:21:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 1196.273811][T28308] bond0: (slave bond_slave_1): Releasing backup interface [ 1197.071470][T28308] team0: Port device team_slave_0 removed 22:21:26 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setns(r0, 0x2000000) [ 1197.662133][T28308] team0: Port device team_slave_1 removed [ 1197.671633][T28308] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1197.680501][T28308] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1197.989796][T28308] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1197.997808][T28308] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1198.411673][T28308] team0: Port device veth5 removed [ 1198.757562][T28308] team0: Port device veth7 removed [ 1198.943021][ C0] not chained 140000 origins [ 1198.948178][ C0] CPU: 0 PID: 18816 Comm: kworker/u4:1 Not tainted 5.7.0-rc4-syzkaller #0 [ 1198.949395][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1198.949395][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1198.949395][ C0] Call Trace: [ 1198.949395][ C0] [ 1198.949395][ C0] dump_stack+0x1c9/0x220 [ 1198.949395][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1198.949395][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 1199.001851][T28308] team0: Port device veth9 removed [ 1198.949395][ C0] ? __msan_chain_origin+0x50/0x90 [ 1199.009397][ C0] ? inet_twsk_alloc+0xa8a/0xba0 [ 1199.009397][ C0] ? tcp_time_wait+0xcd/0x10b0 [ 1199.009397][ C0] ? tcp_fin+0x1f9/0x890 [ 1199.009397][ C0] ? tcp_data_queue+0x24ce/0x9c40 [ 1199.009397][ C0] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.009397][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.009397][ C0] ? tcp_v4_rcv+0x4c77/0x5040 [ 1199.009397][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.009397][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ? ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] ? process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] ? net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] ? __do_softirq+0x311/0x83d [ 1199.062908][ C0] ? do_softirq_own_stack+0x49/0x80 [ 1199.062908][ C0] ? __local_bh_enable_ip+0x184/0x1d0 [ 1199.062908][ C0] ? local_bh_enable+0x36/0x40 [ 1199.062908][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1199.062908][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1199.062908][ C0] ? ip_finish_output+0x166/0x410 [ 1199.062908][ C0] ? ip_output+0x593/0x680 [ 1199.062908][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1199.062908][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1199.062908][ C0] ? __tcp_transmit_skb+0x4221/0x6090 [ 1199.062908][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1199.062908][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1199.062908][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1199.062908][ C0] ? tcp_shutdown+0x188/0x200 [ 1199.062908][ C0] ? inet_shutdown+0x342/0x5e0 [ 1199.062908][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1199.062908][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1199.062908][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1199.062908][ C0] ? process_one_work+0x1555/0x1f40 [ 1199.062908][ C0] ? worker_thread+0xef6/0x2450 [ 1199.062908][ C0] ? kthread+0x4b5/0x4f0 [ 1199.062908][ C0] ? ret_from_fork+0x35/0x40 [ 1199.062908][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1199.062908][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1199.062908][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1199.062908][ C0] ? kmem_cache_alloc+0x178/0xd70 [ 1199.062908][ C0] ? inet_twsk_alloc+0x135/0xba0 [ 1199.062908][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1199.062908][ C0] tcp_time_wait+0xcd/0x10b0 [ 1199.062908][ C0] ? tcp_send_ack+0x68/0x90 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1199.062908][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1199.062908][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1199.062908][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1199.062908][ C0] ? tcp_v4_rcv+0x1511/0x5040 [ 1199.062908][ C0] ? tcp_filter+0xf0/0xf0 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1199.062908][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1199.062908][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1199.062908][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] ? net_tx_action+0xc30/0xc30 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] do_softirq_own_stack+0x49/0x80 [ 1199.062908][ C0] [ 1199.062908][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1199.062908][ C0] local_bh_enable+0x36/0x40 [ 1199.062908][ C0] ip_finish_output2+0x2115/0x2610 [ 1199.062908][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1199.062908][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1199.062908][ C0] __ip_finish_output+0xaa7/0xd80 [ 1199.062908][ C0] ip_finish_output+0x166/0x410 [ 1199.062908][ C0] ip_output+0x593/0x680 [ 1199.062908][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1199.062908][ C0] ? ip_finish_output+0x410/0x410 [ 1199.062908][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1199.062908][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1199.062908][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1199.062908][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1199.062908][ C0] ip_queue_xmit+0xcc/0xf0 [ 1199.062908][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1199.062908][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1199.062908][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1199.062908][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1199.062908][ C0] tcp_send_fin+0x131e/0x1570 [ 1199.062908][ C0] tcp_shutdown+0x188/0x200 [ 1199.062908][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1199.062908][ C0] inet_shutdown+0x342/0x5e0 [ 1199.062908][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1199.062908][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1199.062908][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1199.062908][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1199.062908][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1199.062908][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1199.062908][ C0] process_one_work+0x1555/0x1f40 [ 1199.062908][ C0] worker_thread+0xef6/0x2450 [ 1199.062908][ C0] kthread+0x4b5/0x4f0 [ 1199.062908][ C0] ? process_one_work+0x1f40/0x1f40 [ 1199.062908][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1199.062908][ C0] ret_from_fork+0x35/0x40 [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1199.062908][ C0] tcp_time_wait+0xcd/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1199.062908][ C0] tcp_time_wait+0xaca/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1199.062908][ C0] tcp_time_wait+0xcd/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1199.062908][ C0] tcp_time_wait+0xaca/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was stored to memory at: [ 1199.062908][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1199.062908][ C0] __msan_chain_origin+0x50/0x90 [ 1199.062908][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1199.062908][ C0] tcp_time_wait+0xcd/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1199.062908][ C0] [ 1199.062908][ C0] Uninit was created at: [ 1199.062908][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1199.062908][ C0] kmsan_alloc_page+0xb9/0x180 [ 1199.062908][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1199.062908][ C0] alloc_pages_current+0x67d/0x990 [ 1199.062908][ C0] alloc_slab_page+0x122/0x1310 [ 1199.062908][ C0] new_slab+0x2bc/0x1130 [ 1199.062908][ C0] ___slab_alloc+0x14a3/0x2040 [ 1199.062908][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1199.062908][ C0] inet_twsk_alloc+0x135/0xba0 [ 1199.062908][ C0] tcp_time_wait+0xcd/0x10b0 [ 1199.062908][ C0] tcp_fin+0x1f9/0x890 [ 1199.062908][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1199.062908][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1199.062908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1199.062908][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1199.062908][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1199.062908][ C0] ip_local_deliver+0x62a/0x7c0 [ 1199.062908][ C0] ip_rcv+0x6cf/0x750 [ 1199.062908][ C0] process_backlog+0xf0b/0x1410 [ 1199.062908][ C0] net_rx_action+0x786/0x1aa0 [ 1199.062908][ C0] __do_softirq+0x311/0x83d [ 1200.797657][T28308] team0: Port device veth11 removed [ 1201.058298][T28308] team0: Port device veth13 removed [ 1201.092919][T28308] bond1: (slave gretap2): Releasing backup interface [ 1201.147167][T28308] device gretap2 left promiscuous mode [ 1201.361057][T28308] bond2: (slave veth73): Releasing backup interface [ 1201.403869][T28308] device veth73 left promiscuous mode [ 1201.951704][T28318] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1201.972105][T28318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1201.981351][T28318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:21:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f903080009030180002032b1d9942b83080002004000000074aa00", 0x24) 22:21:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) getdents64(r0, 0x0, 0x0) 22:21:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa71, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:21:31 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 22:21:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 22:21:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40485404) 22:21:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 22:21:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) getdents64(r0, 0x0, 0x0) 22:21:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40485404) 22:21:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) 22:21:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 22:21:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) 22:21:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 22:21:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) getdents64(r0, 0x0, 0x0) [ 1203.307994][ T1] systemd[1]: Starting Load/Save RF Kill Switch Status... 22:21:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:21:32 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40485404) 22:21:32 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x200000) unshare(0x400) syncfs(r0) 22:21:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 22:21:32 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x300e}}) 22:21:32 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404003d020000070001b0003900", 0x1f) 22:21:32 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40485404) 22:21:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="efc57937", @ANYRES16, @ANYBLOB="00012bbd7000fddbdf250900000004002800110007001f4d6ca46d3d321417063cfa69e5c3ec26c37a000000090007006bb8b330a30000003dd9883d42c4a48b85b8c2e704000000cf54cbf4c4d6ed0488fe4c93be8439c35a5d88c04b266fa40f2192b758fcc3152bb5bf2bf408d3fdaa123e5f944814c8be1509979b432d0746c014e342f14244596963728e885fac1ddd5d619705cb29820f09e5"], 0x3}}, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000440)={0x7}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="fa1f4739c7b5c406f314073271350c872718ed8662dac3793a0496c4f49fec798eac2cb7f012fa1a18496773bf526883245ac34dd76dff1ce99c11bd4d5a04fd733ede08d902225b778be5dbf069a85b7e117a7fcdf9ffc21ae65644d384d9a651095f36fb1dc2e45ef9d4191040da7fc721", 0x72}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:32 executing program 5: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYRES32]}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1204.042918][ T1] systemd[1]: Started Load/Save RF Kill Switch Status. 22:21:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:21:33 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2802, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) [ 1204.365778][T28452] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1204.376761][T28452] device ip6gretap0 entered promiscuous mode 22:21:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000240)={'veth0_macvtap\x00', {0x2, 0x4e21, @empty}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800"/36, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x3fa, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 22:21:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001200012400f74c999aabc56a08000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140035"], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1204.562296][T28452] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1204.744591][T28459] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1204.796285][T28460] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1204.926194][T28460] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1204.956102][T28459] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1205.082693][T28488] bond4: (slave veth123): Enslaving as an active interface with a down link 22:21:34 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001200012400f74c999aabc56a08000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140035"], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1205.116501][T28463] bond4: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 22:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14, 0x11, 0x2}}, 0x50}}, 0x0) 22:21:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) 22:21:34 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7b000000183c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1206.210695][T28460] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1206.265196][T28512] bond4: (slave veth125): Enslaving as an active interface with a down link [ 1206.294903][T28516] bond4: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 22:21:35 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2802, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 22:21:35 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001200012400f74c999aabc56a08000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140035"], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1207.318168][T28531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1207.383898][T28546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:21:36 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2802, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 22:21:36 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001200012400f74c999aabc56a08000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140035"], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) 22:21:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:21:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x6, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:21:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="140000004e001f100000006233d04c00001f7400", 0x14) 22:21:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:21:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) 22:21:37 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = eventfd(0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000000)={r9, 0x0, 0x2, r0}) r10 = dup3(r8, r6, 0x0) r11 = eventfd(0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000080)={r11, 0x9, 0x2, r0}) 22:21:37 executing program 0: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 22:21:37 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2802, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 22:21:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x9) read(r0, 0x0, 0x223) 22:21:37 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff74017db9820000000000000d40304e5cc6a0fafbe15280475ffff633b27e59a3f3d988e8054066447e25bdd2c26fea146175dd106736d173f0fc7370b00000000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe808a2d274014ae40b8ae4f2a88d2fbea74e16a61fd063f026ed7360627ec60cb274ef731697db339bcc6d0be"], 0x92) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e2", 0xbd, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000540), 0x0, r3) keyctl$read(0xb, r3, &(0x7f0000000000)=""/192, 0x4) 22:21:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) 22:21:37 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="a10ffd4689"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f0000000040)={0x7}, 0x8, 0x0) [ 1208.966559][ C1] sd 0:0:1:0: [sg0] tag#5228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1208.979500][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB: Test Unit Ready [ 1208.986741][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1208.997146][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.007304][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.019058][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.029797][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.040136][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.050277][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.060321][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.070571][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.082004][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.094676][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1209.105754][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffff1d, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_NET_NS_FD={0x8}]}, 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1209.116412][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1209.424296][T28615] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 1209.506316][T28615] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 22:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c80db7642faeaa1b4d0c1b4f04543c56ed9a937595fae1c22698bfb5189f3c9c8ff621b80f9f628a8d7d504fb912aec2e221a5b6c3f83f8d84f490f99638945a9f0e2ed2072f3a96c02078830a5694fc59b012a44d677df1b7bd51e4070014acdcaaf764cfc2d8045ada15c916ac8aa370"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:21:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x150, 0x3, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'team0\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 22:21:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast1}}, 0x0, 0x3, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x210) 22:21:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f00000000c0)=@req3, 0x1c) [ 1209.991658][ C1] sd 0:0:1:0: [sg0] tag#5229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1210.008202][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB: Test Unit Ready [ 1210.017444][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.029249][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.044958][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.056899][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.068505][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.081185][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.092266][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.115338][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.132510][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.147072][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.159319][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1210.174314][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:39 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) [ 1210.185250][ C1] sd 0:0:1:0: [sg0] tag#5229 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:39 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@get={0xe0, 0x10, 0xffff, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 22:21:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast1}}, 0x0, 0x3, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x210) 22:21:39 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001480)=""/1677, 0x68d) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 22:21:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x780, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1188, 0x4) 22:21:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x29, 0x34, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:21:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:21:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_sctp(0x2, 0x5, 0x84) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) rt_sigprocmask(0x0, &(0x7f0000000140)={[0xffffffffffffffff]}, 0x0, 0x8) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 22:21:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast1}}, 0x0, 0x3, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x210) 22:21:39 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) [ 1211.192156][T28663] input: syz0 as /devices/virtual/input/input113 22:21:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast1}}, 0x0, 0x3, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x210) 22:21:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xe0, 0xe0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x69eda65cc18a3dd8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 22:21:40 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 22:21:40 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r0 = socket(0x2000000000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', @ifru_hwaddr}) 22:21:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt(r2, 0x0, 0x1, &(0x7f00000001c0)='k', 0x1) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="020325bd7000fb9f5b06ef4bb303a900020008000200cdbe0000080001000101000004000400080002"], 0x1}}, 0x0) r3 = socket$inet(0xa, 0x801, 0x0) r4 = dup2(r2, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 22:21:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x4}]}, 0x1c}], 0x1}, 0x0) 22:21:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmmsg(r1, &(0x7f0000001b80)=[{{&(0x7f0000000100)=@in={0x2, 0x4e24, @private}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:21:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x60, 0x18, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x30, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xffffffffffffff6f}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0xb0}}, 0x0) 22:21:41 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = msgget$private(0x0, 0x70e) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 22:21:41 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) [ 1212.338751][T28694] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1212.432749][ C1] sd 0:0:1:0: [sg0] tag#5230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1212.446163][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB: Test Unit Ready [ 1212.453521][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.463774][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.474242][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.484383][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.494851][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.505217][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.515933][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.525836][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.536159][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.546541][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.556549][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.567347][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:41 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) [ 1212.577510][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.587504][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1212.598131][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:21:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6fa", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:21:41 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000011000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73ff59829a2b0afe7ce43a4bdcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a00000000f300"}, 0x80) bind(r0, &(0x7f00000000c0)=@generic={0x1e, "02fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 22:21:41 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x4) [ 1213.438809][T28718] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1213.684149][ C0] sd 0:0:1:0: [sg0] tag#5232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1213.696299][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB: Test Unit Ready [ 1213.703250][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.713989][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.725013][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.735033][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.745459][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.756903][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.770924][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:42 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x3, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:21:42 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6}}}, 0xf8}, 0x8}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 22:21:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 22:21:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) 22:21:42 executing program 5: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r1, 0xffffffffefffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xd, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r4, 0x80000001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r5, 0xd55, 0x1, 0x80, 0x401, 0x9}, &(0x7f00000001c0)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) dup3(r8, r7, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac}) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0xab052ebbe6fbd72e}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x7}) sendto$inet6(r6, 0x0, 0xfffffffffffffdb5, 0x200668c5, &(0x7f0000000380)={0xa, 0x0, 0x0, @private1}, 0x1c) 22:21:42 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = msgget$private(0x0, 0x70e) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 1213.781301][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.797594][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.808870][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.819725][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.833608][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.836335][ C1] sd 0:0:1:0: [sg0] tag#5231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1213.844845][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.857367][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB: Test Unit Ready [ 1213.870293][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.877964][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.890679][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.909302][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.931764][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.941998][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.958052][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.968803][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.979500][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1213.990008][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.000493][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.010871][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.021473][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.032263][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.043016][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.053046][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1214.063116][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:21:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}]}, 0x24}}, 0x0) 22:21:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 22:21:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 22:21:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 22:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_DST={0x8, 0x1, @local}]}, 0x2c}}, 0x0) [ 1215.158450][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. 22:21:44 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6}}}, 0xf8}, 0x8}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 22:21:44 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6}}}, 0xf8}, 0x8}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) [ 1215.993183][T28742] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:21:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000240)) inotify_init() 22:21:45 executing program 3: r0 = gettid() r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r3, r3) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x16) 22:21:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) close(r2) 22:21:45 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = msgget$private(0x0, 0x70e) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 22:21:45 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6}}}, 0xf8}, 0x8}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 22:21:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x7a) [ 1216.879587][ C1] sd 0:0:1:0: [sg0] tag#5242 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1216.891289][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB: Test Unit Ready [ 1216.899030][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.911166][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.930045][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.941560][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.954446][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.964699][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.975068][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.985789][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1216.998675][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.010008][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5}, 0x8) [ 1217.020126][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.032101][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.042456][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.052685][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.063067][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:21:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000006a000308001f6ae6bf020000010000000000000008000100b1"], 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:21:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) 22:21:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0xea) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 22:21:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x401, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 22:21:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x40003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x8, 0x0) [ 1217.901541][ C1] sd 0:0:1:0: [sg0] tag#5243 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1217.914093][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB: Test Unit Ready [ 1217.920918][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.931475][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.941804][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.952098][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.962176][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.972138][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.982119][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1217.992415][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.003877][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.015975][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.026650][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.036695][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.049727][ C1] sd 0:0:1:0: [sg0] tag#5243 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') dup2(r2, r0) 22:21:47 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed736da971f7ee096d74c92fad7e34bd5f0e4542636c2cb6222bc224609aba9e68d66d7e6241bf25e627da1af58de103c2cd02af1ea185a7d54e80ac2db56f739e0330c79308646735006c58990ac99dc0e95c9cf09f72229f105014d5f667a74e9b7bbfba93635644c55c23d459c23c61a071a32adc648b7909ddb361153b0234deeb094367a34b636735b0cbaf0763bc7c06659d8836aec9714a2b19a46a5c92dced60634288a1b2c01d3ee2e3edeafa29967c843963d6b4bcf015f8e29a91756d64cb248b3da2051c6bd3a480ab58e240ee476406a6458718470b075fbed237b61fda4743e10b4"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = msgget$private(0x0, 0x70e) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 22:21:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1218.802529][ C1] sd 0:0:1:0: [sg0] tag#5244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1218.813697][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB: Test Unit Ready [ 1218.821195][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.831166][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.841307][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.851322][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.861987][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.872591][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.886377][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.898030][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.912343][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.923559][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.933896][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x7a) [ 1218.944492][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.954649][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.964760][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.976660][ C1] sd 0:0:1:0: [sg0] tag#5244 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.996962][ C1] sd 0:0:1:0: [sg0] tag#5246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1219.008192][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB: Test Unit Ready [ 1219.015483][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.026184][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.037146][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.051914][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.066375][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.078180][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.088626][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.099615][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.110887][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.121049][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.132093][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.144046][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.155521][ C1] sd 0:0:1:0: [sg0] tag#5246 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) 22:21:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) [ 1219.514610][ C1] sd 0:0:1:0: [sg0] tag#5247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1219.525559][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB: Test Unit Ready [ 1219.532398][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.544862][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.555202][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.565262][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.575452][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.585578][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.596919][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.608001][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.619102][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.631278][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.641897][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.652363][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.658250][ C0] sd 0:0:1:0: [sg0] tag#5184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1219.663845][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1219.683870][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB: Test Unit Ready [ 1219.691329][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.702592][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.714981][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.727371][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.738030][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.749592][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.761565][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.774141][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.788391][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.801580][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000002e00)) getresgid(&(0x7f0000002d80), &(0x7f0000002dc0), &(0x7f0000008700)) 22:21:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) [ 1219.813743][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.824816][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1219.836206][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) 22:21:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000002e00)) getresgid(&(0x7f0000002d80), &(0x7f0000002dc0), &(0x7f0000008700)) 22:21:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 22:21:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 22:21:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) [ 1220.674690][ C1] sd 0:0:1:0: [sg0] tag#5185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1220.685799][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB: Test Unit Ready [ 1220.692882][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.703020][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.713050][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.724606][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.738284][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.751027][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.762847][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.773496][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.783525][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.803296][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.813837][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.828691][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1220.841507][ C1] sd 0:0:1:0: [sg0] tag#5185 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1221.088843][ C0] sd 0:0:1:0: [sg0] tag#5186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1221.100706][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB: Test Unit Ready [ 1221.107800][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.119563][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.133799][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.144632][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.157204][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.168344][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.179174][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.190955][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.201216][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.211558][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.221798][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x7a) 22:21:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000002e00)) getresgid(&(0x7f0000002d80), &(0x7f0000002dc0), &(0x7f0000008700)) [ 1221.233100][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1221.244361][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 22:21:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) 22:21:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 22:21:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945ab8ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86a6e999bbb53a7b0ee0ce30e80600cff8ca2996e518f8e69051f6d24317f9ebfeb82ee2469fb31bd3b2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcdccb7ec4543056740922792826dd970357f78c61145480a8bee8d2b7d13c7f4f8abdec13c85de3d38324b0a78f89dca6e8209d4d0c90e27f42c0c89df557716e7504c752aec20b8b170d49c147bb7d5808a1cbd4467687034f47faf95db18c8660071f7bf7b20866711e529ba119733317d38c24d9332e2ce7451cd73c9725d77da0898bb09b69b2661fab9b3dae8cef5ef"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000040)=0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) writev(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000340)={[0x8]}, 0x8) 22:21:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000002e00)) getresgid(&(0x7f0000002d80), &(0x7f0000002dc0), &(0x7f0000008700)) [ 1222.787234][ C0] sd 0:0:1:0: [sg0] tag#5187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1222.801276][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB: Test Unit Ready [ 1222.809041][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.819924][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.832998][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.844338][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.855336][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.866265][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.878499][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.889074][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.904470][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.918246][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.932812][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.948707][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1222.961401][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1222.971260][ C0] sd 0:0:1:0: [sg0] tag#5188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1222.984559][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB: Test Unit Ready [ 1222.991698][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.001839][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.013616][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.023785][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.034869][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.046396][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.057675][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.069471][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x14, 0x58, 0x1}, 0x14}}, 0x0) [ 1223.079875][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.090513][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.102543][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.113209][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1223.125379][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x7a) 22:21:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 22:21:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 22:21:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:21:52 executing program 4: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:21:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 22:21:53 executing program 0: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) 22:21:53 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xed\x1c[\x02>\x8c\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x318) 22:21:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 22:21:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:21:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 1224.905810][ T33] kauditd_printk_skb: 5 callbacks suppressed 22:21:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x4003, &(0x7f0000000000)=0x75c, 0xc) [ 1224.906056][ T33] audit: type=1400 audit(1590531713.766:54): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 22:21:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xe, &(0x7f0000000180)={r2}, &(0x7f00000031c0)=0x20000188) [ 1225.604043][T28917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:21:54 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) [ 1225.937141][T28909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) write$P9_RLOCK(r1, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) dup3(r2, r0, 0x0) 22:21:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x3c}}, 0x0) 22:21:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 22:21:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000094}]}) 22:21:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x4a7, 0x0, 0x0, 0x0, 0x0, "7e66bff3c62e943387a93dadf4fa0902a25eab"}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 22:21:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x82, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:21:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 22:21:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 22:21:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:21:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r0, 0x0, 0xfffffffffffffde1, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000094}]}) 22:21:56 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000094}]}) [ 1227.793121][T28989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:21:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 22:21:56 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) ptrace$poke(0x2, r0, &(0x7f00000003c0), 0x0) open(0x0, 0x0, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:21:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0xc324a2385398d00d}, 0x14}}, 0x0) 22:21:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000094}]}) 22:21:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 22:21:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:21:57 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e265600000000c716db0d5dc8a0e75c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2ad7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224601aba9e6000000000000000000000080000000f390d71cc6092c7263c1b1163066041c2b3c65f2f80a61ea6e457ebc93981b20e73b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d243171bdbb2768d25f196ab6f2dc045421b94d878d0d9c24bc74633a687a135300000000000000004c7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8baa8a3da1e536fc6da0391b4016321038b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f250000000000000000000000000058d05f6b6201a26c380f4cb3f5f8f0b399bb57374f83c6b3ef1bbe21dfe56f7d2767eba719cffedde256017c4c57c5d3a5bebd19c9a86be82f4defe75166174e6f64e3f83e8cca58affd4f0e86621429a937572715ba160999b42d017c344cbca9688ec4f90f990351f3cd28d09b1126530680521e6bc8f1a7f06e962ad14698e71a4bd995595ac9717672f2c72bfced7db63882863e20b7031920e31973233a7ab0742d2ae2e66f1b25e1a30e0e2499a62499f33f89aa69fe51bbc4f2589409d71ce507712bc3616e8d67bcc7ab914f0870f669eb029dbdb894c8d9b9eaf7ca3d42ca730a26d9edebcc9259d6f76ad06afe8467"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1228.755729][T29014] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 1228.757138][ C1] sd 0:0:1:0: [sg0] tag#5206 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1228.789240][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB: Test Unit Ready [ 1228.797607][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.811458][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.827112][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.844556][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.857959][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.870182][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.880435][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.904560][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.916904][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.927639][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.938946][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:57 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) ptrace$poke(0x2, r0, &(0x7f00000003c0), 0x0) open(0x0, 0x0, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) [ 1228.949620][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1228.960195][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:58 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1229.139629][ C1] sd 0:0:1:0: [sg0] tag#5207 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1229.152615][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB: Test Unit Ready [ 1229.163204][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.177126][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.191854][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.204088][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.215103][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.226407][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.236841][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.247733][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.260318][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.270925][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:58 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1229.281616][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.293353][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.304205][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:58 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e265600000000c716db0d5dc8a0e75c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2ad7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224601aba9e6000000000000000000000080000000f390d71cc6092c7263c1b1163066041c2b3c65f2f80a61ea6e457ebc93981b20e73b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d243171bdbb2768d25f196ab6f2dc045421b94d878d0d9c24bc74633a687a135300000000000000004c7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8baa8a3da1e536fc6da0391b4016321038b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f250000000000000000000000000058d05f6b6201a26c380f4cb3f5f8f0b399bb57374f83c6b3ef1bbe21dfe56f7d2767eba719cffedde256017c4c57c5d3a5bebd19c9a86be82f4defe75166174e6f64e3f83e8cca58affd4f0e86621429a937572715ba160999b42d017c344cbca9688ec4f90f990351f3cd28d09b1126530680521e6bc8f1a7f06e962ad14698e71a4bd995595ac9717672f2c72bfced7db63882863e20b7031920e31973233a7ab0742d2ae2e66f1b25e1a30e0e2499a62499f33f89aa69fe51bbc4f2589409d71ce507712bc3616e8d67bcc7ab914f0870f669eb029dbdb894c8d9b9eaf7ca3d42ca730a26d9edebcc9259d6f76ad06afe8467"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) 22:21:58 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:21:58 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:21:58 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) 22:21:58 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1229.794289][ C1] sd 0:0:1:0: [sg0] tag#5208 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1229.807077][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB: Test Unit Ready [ 1229.814441][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.828303][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.839667][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.851167][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.862367][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.873047][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.883743][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.900364][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.916380][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.927095][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:58 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1229.937036][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.949160][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1229.962234][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1229.970902][ C1] sd 0:0:1:0: [sg0] tag#5209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1229.984135][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB: Test Unit Ready [ 1229.992856][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.007131][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.027427][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.045884][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.059641][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.079076][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.093273][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.103936][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.118700][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.130623][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.141099][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.151741][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.162662][ C1] sd 0:0:1:0: [sg0] tag#5209 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1230.171162][ C1] sd 0:0:1:0: [sg0] tag#5210 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1230.183308][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB: Test Unit Ready [ 1230.190611][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.203831][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.214966][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.227528][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 1230.237945][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.248459][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.262389][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.277066][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.294472][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.312060][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.327407][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:59 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) ptrace$poke(0x2, r0, &(0x7f00000003c0), 0x0) open(0x0, 0x0, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) [ 1230.343879][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.365625][ C1] sd 0:0:1:0: [sg0] tag#5210 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1230.407807][T29050] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 1230.477653][ C1] sd 0:0:1:0: [sg0] tag#5215 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1230.490073][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB: Test Unit Ready [ 1230.497603][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.508880][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.520407][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.532312][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.544543][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.555960][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.567212][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.578520][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.590717][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.603677][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.615222][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.626980][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.635359][ C0] sd 0:0:1:0: [sg0] tag#5216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1230.637999][ C1] sd 0:0:1:0: [sg0] tag#5215 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1230.649059][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB: Test Unit Ready [ 1230.665633][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.676395][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.689548][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.701338][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.712804][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.724702][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.735433][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.747063][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.758149][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:59 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e265600000000c716db0d5dc8a0e75c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2ad7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224601aba9e6000000000000000000000080000000f390d71cc6092c7263c1b1163066041c2b3c65f2f80a61ea6e457ebc93981b20e73b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d243171bdbb2768d25f196ab6f2dc045421b94d878d0d9c24bc74633a687a135300000000000000004c7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8baa8a3da1e536fc6da0391b4016321038b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f250000000000000000000000000058d05f6b6201a26c380f4cb3f5f8f0b399bb57374f83c6b3ef1bbe21dfe56f7d2767eba719cffedde256017c4c57c5d3a5bebd19c9a86be82f4defe75166174e6f64e3f83e8cca58affd4f0e86621429a937572715ba160999b42d017c344cbca9688ec4f90f990351f3cd28d09b1126530680521e6bc8f1a7f06e962ad14698e71a4bd995595ac9717672f2c72bfced7db63882863e20b7031920e31973233a7ab0742d2ae2e66f1b25e1a30e0e2499a62499f33f89aa69fe51bbc4f2589409d71ce507712bc3616e8d67bcc7ab914f0870f669eb029dbdb894c8d9b9eaf7ca3d42ca730a26d9edebcc9259d6f76ad06afe8467"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1230.769664][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.781951][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.800500][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.813107][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[c0]: 00 00 00 00 00 00 00 00 22:21:59 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e265600000000c716db0d5dc8a0e75c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2ad7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224601aba9e6000000000000000000000080000000f390d71cc6092c7263c1b1163066041c2b3c65f2f80a61ea6e457ebc93981b20e73b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d243171bdbb2768d25f196ab6f2dc045421b94d878d0d9c24bc74633a687a135300000000000000004c7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8baa8a3da1e536fc6da0391b4016321038b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f250000000000000000000000000058d05f6b6201a26c380f4cb3f5f8f0b399bb57374f83c6b3ef1bbe21dfe56f7d2767eba719cffedde256017c4c57c5d3a5bebd19c9a86be82f4defe75166174e6f64e3f83e8cca58affd4f0e86621429a937572715ba160999b42d017c344cbca9688ec4f90f990351f3cd28d09b1126530680521e6bc8f1a7f06e962ad14698e71a4bd995595ac9717672f2c72bfced7db63882863e20b7031920e31973233a7ab0742d2ae2e66f1b25e1a30e0e2499a62499f33f89aa69fe51bbc4f2589409d71ce507712bc3616e8d67bcc7ab914f0870f669eb029dbdb894c8d9b9eaf7ca3d42ca730a26d9edebcc9259d6f76ad06afe8467"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1230.897734][ C1] sd 0:0:1:0: [sg0] tag#5217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1230.910180][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB: Test Unit Ready [ 1230.918619][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.930500][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.944469][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.961626][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.978918][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1230.992163][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.003299][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.018494][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.033094][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:21:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 1231.046669][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.064768][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.084071][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:22:00 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) [ 1231.097499][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1231.218794][T29066] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 1231.239281][ C0] sd 0:0:1:0: [sg0] tag#5218 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1231.251241][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB: Test Unit Ready [ 1231.258383][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.268894][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.280362][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.291621][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.303191][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.314521][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.327525][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.339195][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.349966][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.364352][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.375345][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.387016][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.402366][ C0] sd 0:0:1:0: [sg0] tag#5218 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1231.563714][ C0] sd 0:0:1:0: [sg0] tag#5219 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1231.576552][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB: Test Unit Ready [ 1231.583525][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.596215][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.609228][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.622580][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.635663][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.647654][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.659708][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.670649][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.681606][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.698025][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.709058][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.721320][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1231.732826][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[c0]: 00 00 00 00 00 00 00 00 22:22:00 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) ptrace$poke(0x2, r0, &(0x7f00000003c0), 0x0) open(0x0, 0x0, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) [ 1231.894858][T29086] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 1232.093222][T29096] ptrace attach of "/root/syz-executor.5"[29094] was attempted by "/root/syz-executor.5"[29096] 22:22:01 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) 22:22:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000000b06010000000000000000000000000005000100060000000900020073797a3000000000100007800c0001"], 0x38}}, 0x0) 22:22:01 executing program 3: unshare(0xc020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, 0x0) 22:22:01 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340100001000934c000000005da1dfddaf8c0000", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xfc, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:22:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24040084}, 0xc4000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsn(0x0, 0x80000001, 0x442) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:22:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x170, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x170}}, 0x0) [ 1232.586794][T29108] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1232.598120][T29108] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 22:22:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x400000, 0x0, 0x0, 0x1a, 0x0, 0x60}}) 22:22:01 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) 22:22:01 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffff0103000000000000000000000000002100000000000000", 0x30}], 0x1}, 0x0) 22:22:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1, 0x0) 22:22:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:22:02 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000200000000892fc340a853c9aa956862656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 22:22:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{0xd, 0x800, 0x1}, {0x1}]}) 22:22:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xe4, 0x2c, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb0, 0x2, [@TCA_MATCHALL_ACT={0xac, 0x2, [@m_simple={0xa8, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8e, 0x3, '\xe1_O\rh\x88M<\x94\x1c[H\xa7g\xf8o\xf4?\x8b\xca\xa9\x01\x04\xa0\x9e\xf9\"^N\xec\x05\b\x88\xe6\x06{:\xc1\x9f\x04\xc2\xb9\x95\xf4\xaf\xf6\x85! G\x84%\xcf\xff\x0f\x00\x00\xfci\xf3\x92+\x03\x84\xa0b.\xec\x17\x91\n}q\t\xb5rKa0\x06\xc8\x98u\x1f\xb7u\x93\x8e\x95r\xe9C\x04\x94\xd0;{\xe8\xe0\n\x03\xb9\xfa`\x88\x1dZ\x14\xdb?\x11\xe4\xaf\xfe7\xd5iD\x00\x00\x00\x00\x00\x00\x00\x00\xc7\xfc\xc2\xd37\x069\xdc\"\x00\x00\x00'}]}, {0x4}}}]}]}}]}, 0xe4}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:22:02 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x3, 0xbf, 0x0, 0x3, 0x8a0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x60, 0xc}, {0x8001, 0x2, 0x9, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0xfffffffffffffffc, 0x8b6e, 0x0, 0x5}, 0x7, 0x6e6bb0, 0x2, 0x2, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000060c7afa11af8e1340000000000000000000000fdffe07e785d1721bb4badfea103ffffffffffff030000e4ff000000faffffffffc2cab65e4dbc242c0000401f000020010000000000000000000000070000e6fe7f008e00000000006f4cc13c46b08d6665a09c000000060000000400df08000000000000000002000000ed08ffffa5"]) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x36400030}, 0xc, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340002009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b446ab63fc87b3fe4978e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYBLOB="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", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000091) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0xfffffdef) 22:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000003c0)={0x7e, 0x0, [0x40000108], [0xc1]}) [ 1233.967525][T29144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1234.066977][ C1] scsi_io_completion_action: 3 callbacks suppressed [ 1234.067125][ C1] sd 0:0:1:0: [sg0] tag#5223 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1234.087049][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB: Test Unit Ready [ 1234.100189][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.114094][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.125209][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.136682][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.147060][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.158778][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.170402][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.183615][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.193537][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.210199][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.222749][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.233822][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1234.255617][ C1] sd 0:0:1:0: [sg0] tag#5223 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1234.478231][T29149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:22:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 22:22:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x7c}}, 0x0) 22:22:03 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 22:22:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x3c}}, 0x0) 22:22:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 22:22:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) [ 1234.772636][T29167] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 22:22:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x4}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 22:22:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x1000c}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="b4"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1235.279182][T29191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1235.308585][T29191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1235.317632][T29191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:22:04 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 22:22:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c0000001000f90682410f000000000000000000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000000400003000c00010020000000050000000c00010008000000010000800c00010002000000070000000c000100b0000000200000000c00010020000000030000000a000500220000000000000008000a00393d"], 0x9c}}, 0x20000001) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:22:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 22:22:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) [ 1235.581717][T29198] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1235.601415][T29198] device vlan3 entered promiscuous mode [ 1235.607851][T29198] device veth0_to_team entered promiscuous mode [ 1235.766217][T29198] device veth0_to_team left promiscuous mode 22:22:04 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 22:22:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x1000c}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="b4"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:22:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x4}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 22:22:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) [ 1236.812341][T29223] usb usb6: usbfs: process 29223 (syz-executor.5) did not claim interface 0 before use 22:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) [ 1237.170236][T29216] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1237.191023][T29216] device vlan3 entered promiscuous mode [ 1237.197828][T29216] device veth0_to_team entered promiscuous mode [ 1237.278139][T29216] device veth0_to_team left promiscuous mode 22:22:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) 22:22:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x1000c}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="b4"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1238.045490][T29220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1238.066775][T29220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1238.078208][T29220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:22:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 22:22:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) 22:22:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0x3}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 22:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) 22:22:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x1000c}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="b4"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:22:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 22:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xd8, &(0x7f0000000400)=""/216}, {0x0, 0x44, &(0x7f0000000080)=""/68}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=0x0) 22:22:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x4}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 22:22:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0xfffffffffffffcba) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1239.584063][T29284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1239.605262][T29284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1239.615867][T29284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:22:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68481) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:22:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 22:22:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x1d}, {0x6}]}) 22:22:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000400012800e0001006970366772657461700000002c000280140006000000000000000000000000000000000114000700", @ANYRES32], 0x60}}, 0x0) [ 1240.216509][ T33] audit: type=1804 audit(1590531729.076:55): pid=29294 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/645/file0/bus" dev="ramfs" ino=181057 res=1 22:22:09 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 1240.397605][ T33] audit: type=1804 audit(1590531729.136:56): pid=29294 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/645/file0/file0/bus" dev="ramfs" ino=181070 res=1 22:22:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x103, 0x3}, 0x20) 22:22:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 22:22:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x4}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 22:22:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:22:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 1241.012693][T29305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1241.033586][T29305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1241.046470][T29305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0xb) ppoll(&(0x7f0000000100)=[{r0, 0x100a1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:22:11 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB=']']) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_submit(0x0, 0x0, &(0x7f0000000540)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @remote}, 0x180, 0x0, 0x0, 0x0, 0x5ea, 0x0, 0x5, 0x0, 0x4}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a74220"], 0x99) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) socket$inet6_sctp(0xa, 0x10000000005, 0x84) accept4$inet(r1, &(0x7f0000000500)={0x2, 0x0, @empty}, &(0x7f0000000580)=0x10, 0x80800) 22:22:11 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x91}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = getpgrp(0xffffffffffffffff) tkill(r3, 0x1004000000016) 22:22:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x11, 0xff7f0000, 0x8800000) fallocate(r2, 0x11, 0x0, 0x8801100) 22:22:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe0, &(0x7f0000000200)="f7f258480aa422a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c84811993c3d3106000000000000000473543f83cff19186a746f42414dfbbeb2f3b337223829455f3ff396499db42479baf59facdb68c8a5f29f680dc88b521f6fafd412f371a17615bb94d3587476a3196af8fefeddca9a182284642dc2af1821f1f79ae5ebd726bca15364821c664de"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1242.766441][ C1] sd 0:0:1:0: [sg0] tag#5224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1242.777662][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB: Test Unit Ready [ 1242.785687][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.800500][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:22:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400ec0009000100666c6f7700000000600002005c000b8050000280180001000000010000000000000000000000000000000000340002000000090000000000050004000a000000080001000000000004000500050003088c0000000b000200706f586cec41000008000100c0"], 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 22:22:11 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 1242.811069][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.823432][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.834243][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.845443][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.856411][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.866833][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.877358][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.887904][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.898337][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.911631][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1242.922315][ C1] sd 0:0:1:0: [sg0] tag#5224 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1242.935198][ T33] audit: type=1800 audit(1590531731.796:57): pid=29342 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15762 res=0 [ 1243.146991][ T33] audit: type=1800 audit(1590531732.006:58): pid=29340 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15764 res=0 [ 1243.149428][ C1] sd 0:0:1:0: [sg0] tag#5237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1243.180322][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB: Test Unit Ready [ 1243.189670][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.202800][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.213249][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.225327][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.235387][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.246385][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.258388][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.269838][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.282906][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:22:12 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) [ 1243.294650][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.305950][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.316908][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1243.328270][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1243.328413][T29346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1243.516259][T29355] Unsupported xt match [ 1243.516279][T29355] unable to load match 22:22:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x40100002}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:22:12 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x91}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = getpgrp(0xffffffffffffffff) tkill(r3, 0x1004000000016) [ 1243.705999][T29346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:12 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 22:22:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x40100002}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:22:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}, 0x20) 22:22:13 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 22:22:13 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x40100002}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:22:13 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 22:22:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89fa, &(0x7f0000000140)='sit0\x00') 22:22:14 executing program 5: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 22:22:14 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x91}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = getpgrp(0xffffffffffffffff) tkill(r3, 0x1004000000016) 22:22:14 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 22:22:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x40100002}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:22:14 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 22:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x40000103}]}) 22:22:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="7483dc1ee4ddbbba8a317887da89324526e70cb257e9320283e91309e675a8621d87") sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 22:22:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0xfea6) 22:22:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:22:15 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x91}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = getpgrp(0xffffffffffffffff) tkill(r3, 0x1004000000016) 22:22:15 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x80001, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41201a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:22:15 executing program 1: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01002bbd7000fcdbdf25160001000100000004000200040002"], 0x3}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:22:15 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x100000001, 0x0, 0xffffffff}) 22:22:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c72d89bc6380001"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xff0c, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/partitions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000014c0), &(0x7f0000001500)=0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x10, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000280)=@ng={0x4, 0x9, "b591f0b0a7093a4dfacfc5552912cb9208b345"}, 0x15, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_udp_int(r6, 0x11, 0x66, &(0x7f00000004c0)=0x5, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x18, r8, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 1247.246133][T29452] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1247.265824][T29452] device team_slave_0 entered promiscuous mode [ 1247.273018][T29452] device team_slave_1 entered promiscuous mode [ 1247.280183][T29452] device macsec1 entered promiscuous mode [ 1247.286122][T29452] device team0 entered promiscuous mode [ 1247.332327][T29455] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1247.470040][ C1] not chained 150000 origins [ 1247.474683][ C1] CPU: 1 PID: 10171 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 1247.479405][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1247.479405][ C1] Call Trace: [ 1247.479405][ C1] [ 1247.479405][ C1] dump_stack+0x1c9/0x220 [ 1247.479405][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1247.479405][ C1] ? inet_twsk_alloc+0xa8a/0xba0 [ 1247.479405][ C1] ? tcp_time_wait+0xcd/0x10b0 [ 1247.479405][ C1] ? tcp_rcv_state_process+0xc48/0x71c0 [ 1247.523052][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.523052][ C1] ? tcp_v4_rcv+0x4c77/0x5040 [ 1247.523052][ C1] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.523052][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ? ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] ? process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] ? net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] ? __do_softirq+0x311/0x83d [ 1247.552182][ C1] ? irq_exit+0x230/0x280 [ 1247.552182][ C1] ? exiting_irq+0xe/0x10 [ 1247.552182][ C1] ? smp_apic_timer_interrupt+0x48/0x70 [ 1247.552182][ C1] ? kmsan_internal_chain_origin+0x30/0x130 [ 1247.552182][ C1] ? finish_task_switch+0xd4/0x2f0 [ 1247.552182][ C1] ? __schedule+0x766/0x840 [ 1247.552182][ C1] ? schedule+0x270/0x340 [ 1247.552182][ C1] ? do_nanosleep+0x244/0x940 [ 1247.552182][ C1] ? __se_sys_nanosleep+0x53c/0x760 [ 1247.552182][ C1] ? __x64_sys_nanosleep+0x3e/0x60 [ 1247.552182][ C1] ? do_syscall_64+0xb8/0x160 [ 1247.552182][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1247.552182][ C1] ? __should_failslab+0x1f6/0x290 [ 1247.552182][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1247.552182][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1247.552182][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1247.552182][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1247.552182][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1247.552182][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1247.552182][ C1] ? __msan_get_context_state+0x9/0x20 [ 1247.552182][ C1] ? __module_get+0x19/0x230 [ 1247.552182][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1247.552182][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1247.552182][ C1] tcp_time_wait+0xaca/0x10b0 [ 1247.552182][ C1] tcp_rcv_state_process+0xc48/0x71c0 [ 1247.552182][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1247.552182][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1247.552182][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1247.552182][ C1] ? tcp_v4_rcv+0x1511/0x5040 [ 1247.552182][ C1] ? tcp_filter+0xf0/0xf0 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1247.552182][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1247.552182][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1247.552182][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] ? net_tx_action+0xc30/0xc30 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] irq_exit+0x230/0x280 [ 1247.552182][ C1] exiting_irq+0xe/0x10 [ 1247.552182][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1247.552182][ C1] apic_timer_interrupt+0x2e/0x40 [ 1247.552182][ C1] [ 1247.552182][ C1] RIP: 0010:finish_lock_switch+0x2b/0x40 [ 1247.552182][ C1] Code: 48 89 e5 53 48 89 fb e8 93 75 a4 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 12 48 89 df e8 1d 6f a4 00 c6 00 00 c6 03 00 fb 5b <5d> c3 e8 ce 74 a4 00 eb e7 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 [ 1247.552182][ C1] RSP: 0018:ffff9a0b4105bc78 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 1247.552182][ C1] RAX: ffff9382dfda3e80 RBX: ffff9381edfb9e80 RCX: 0000000000a9f0e7 [ 1247.552182][ C1] RDX: ffff9382dfcfbe80 RSI: 00000000000004a0 RDI: ffff9381efd9ce80 [ 1247.552182][ C1] RBP: ffff9a0b4105bc78 R08: ffffd233c000000f R09: ffff9381efffb000 [ 1247.552182][ C1] R10: ffff9380db02e000 R11: 0000000000000000 R12: ffff9381c7403d00 [ 1247.552182][ C1] R13: ffff9381edfba858 R14: ffff9381c7403d00 R15: ffff9381efd9ce80 [ 1247.552182][ C1] finish_task_switch+0xd4/0x2f0 [ 1247.552182][ C1] __schedule+0x766/0x840 [ 1247.552182][ C1] schedule+0x270/0x340 [ 1247.552182][ C1] do_nanosleep+0x244/0x940 [ 1247.552182][ C1] __se_sys_nanosleep+0x53c/0x760 [ 1247.552182][ C1] ? hrtimer_force_reprogram+0x1260/0x1260 [ 1247.552182][ C1] __x64_sys_nanosleep+0x3e/0x60 [ 1247.552182][ C1] do_syscall_64+0xb8/0x160 [ 1247.552182][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1247.552182][ C1] RIP: 0033:0x45af30 [ 1247.552182][ C1] Code: c0 5b 5d c3 66 0f 1f 44 00 00 8b 04 24 48 83 c4 18 5b 5d c3 66 0f 1f 44 00 00 83 3d 21 ef 84 00 00 75 14 b8 23 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 d4 d1 fb ff c3 48 83 ec 08 e8 8a 46 00 00 [ 1247.552182][ C1] RSP: 002b:0000000000c9fd88 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 1247.552182][ C1] RAX: ffffffffffffffda RBX: 00000000001308b0 RCX: 000000000045af30 [ 1247.552182][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000c9fd90 [ 1247.552182][ C1] RBP: 0000000000000818 R08: 0000000000000001 R09: 000000000256e940 [ 1247.552182][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1247.552182][ C1] R13: 0000000000c9fde0 R14: 00000000001308b0 R15: 0000000000c9fdf0 [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1247.552182][ C1] tcp_time_wait+0xcd/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1247.552182][ C1] tcp_time_wait+0xaca/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] tcp_time_wait+0xb7e/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1247.552182][ C1] tcp_time_wait+0xcd/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1247.552182][ C1] tcp_time_wait+0xaca/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] tcp_time_wait+0xb7e/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was stored to memory at: [ 1247.552182][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1247.552182][ C1] __msan_chain_origin+0x50/0x90 [ 1247.552182][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1247.552182][ C1] tcp_time_wait+0xcd/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d [ 1247.552182][ C1] [ 1247.552182][ C1] Uninit was created at: [ 1247.552182][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1247.552182][ C1] kmsan_alloc_page+0xb9/0x180 [ 1247.552182][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1247.552182][ C1] alloc_pages_current+0x67d/0x990 [ 1247.552182][ C1] alloc_slab_page+0x122/0x1310 [ 1247.552182][ C1] new_slab+0x2bc/0x1130 [ 1247.552182][ C1] ___slab_alloc+0x14a3/0x2040 [ 1247.552182][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1247.552182][ C1] inet_twsk_alloc+0x135/0xba0 [ 1247.552182][ C1] tcp_time_wait+0xcd/0x10b0 [ 1247.552182][ C1] tcp_fin+0x1f9/0x890 [ 1247.552182][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1247.552182][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1247.552182][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1247.552182][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1247.552182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1247.552182][ C1] ip_local_deliver+0x62a/0x7c0 [ 1247.552182][ C1] ip_rcv+0x6cf/0x750 [ 1247.552182][ C1] process_backlog+0xf0b/0x1410 [ 1247.552182][ C1] net_rx_action+0x786/0x1aa0 [ 1247.552182][ C1] __do_softirq+0x311/0x83d 22:22:17 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x807) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x807) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 22:22:18 executing program 4: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743c, 0x0) [ 1249.150439][T29452] device team0 left promiscuous mode [ 1249.159008][T29452] device team_slave_0 left promiscuous mode [ 1249.166644][T29452] device team_slave_1 left promiscuous mode 22:22:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)={0x20, 0x69, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x20}], 0x1}, 0x0) 22:22:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 22:22:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 22:22:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 22:22:18 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\\ermhat 0'], 0x20) [ 1249.905259][ T33] audit: type=1400 audit(1590531738.766:59): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=29487 comm="syz-executor.2" [ 1249.995761][T29492] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1250.339697][T29462] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1250.358230][T29462] device team_slave_0 entered promiscuous mode [ 1250.364737][T29462] device team_slave_1 entered promiscuous mode [ 1250.371520][T29462] device macsec1 entered promiscuous mode [ 1250.377326][T29462] device team0 entered promiscuous mode [ 1250.393164][T29462] device team0 left promiscuous mode [ 1250.401157][T29462] device team_slave_0 left promiscuous mode [ 1250.407611][T29462] device team_slave_1 left promiscuous mode 22:22:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket(0x1a, 0x80000, 0x3) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4800) ftruncate(0xffffffffffffffff, 0x40) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)={0xff, 0x7fff}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/63, 0x82}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x400000006) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0xffffffffffffffe0, 0x0, 0x1, 0x8}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:22:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x1, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:22:19 executing program 2: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r4, 0x1) 22:22:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, 0x0, 0x0) 22:22:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@dstopts={0x67}], {0x0, 0x0, 0x8}}}}}}, 0x0) 22:22:19 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fecda0af568bed3c43a9809fbded8500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"]}, 0xa08) [ 1250.890938][T29509] ebt_among: src integrity fail: 200 [ 1250.981804][T29515] ebt_among: src integrity fail: 200 22:22:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x7, 0x1, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x8000006}) 22:22:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600"/176], 0xb0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000005480), 0x3007) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xf53, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0xfe}, {0x0, 0x3, 0x0, [], 0xff}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {0xfe}, {0x0, 0x0, 0x0, [], 0x21}]}}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x8, 0x0, 0x0, 0x0, 0x10080, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xffffffff, 0x9}, 0x2002, 0x1, 0x1, 0x8, 0x8000, 0x7, 0xfff7}, 0x0, 0xa, r1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) 22:22:20 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x1}) 22:22:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c001ec7210002000000000000cb360cf8a0da576600030015070000"], 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:22:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, 0x0, 0x0) [ 1251.508291][ C1] sd 0:0:1:0: [sg0] tag#5238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1251.522714][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB: Test Unit Ready [ 1251.534400][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.549280][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.562064][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.576369][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.589056][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.601643][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.619479][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.636435][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.650010][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.661981][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.676095][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.693034][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1251.706844][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[c0]: 00 00 00 00 00 00 00 00 22:22:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x0, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 1252.035912][T29534] ===================================================== [ 1252.039382][T29534] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 1252.039382][T29534] CPU: 1 PID: 29534 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 1252.039382][T29534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1252.039382][T29534] Call Trace: [ 1252.039382][T29534] dump_stack+0x1c9/0x220 [ 1252.039382][T29534] kmsan_report+0xf7/0x1e0 [ 1252.039382][T29534] __msan_warning+0x58/0xa0 [ 1252.039382][T29534] bpf_skb_load_helper_8+0xe0/0x290 [ 1252.039382][T29534] ___bpf_prog_run+0x214d/0x97a0 [ 1252.039382][T29534] ? __x64_sys_write+0x4a/0x70 [ 1252.039382][T29534] ? do_syscall_64+0xb8/0x160 [ 1252.039382][T29534] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 1252.039382][T29534] __bpf_prog_run32+0x101/0x170 [ 1252.039382][T29534] ? kmsan_get_metadata+0x4f/0x180 [ 1252.039382][T29534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1252.039382][T29534] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1252.039382][T29534] packet_rcv+0x70f/0x2160 [ 1252.039382][T29534] ? packet_sock_destruct+0x1e0/0x1e0 [ 1252.039382][T29534] dev_queue_xmit_nit+0x1199/0x1270 [ 1252.039382][T29534] dev_hard_start_xmit+0x20f/0xab0 [ 1252.039382][T29534] ? kmsan_get_metadata+0x11d/0x180 [ 1252.039382][T29534] __dev_queue_xmit+0x2f8d/0x3b20 [ 1252.039382][T29534] ? kmsan_get_metadata+0x11d/0x180 [ 1252.039382][T29534] ? skb_clone+0x404/0x5d0 [ 1252.039382][T29534] dev_queue_xmit+0x4b/0x60 [ 1252.039382][T29534] netlink_deliver_tap+0x9d4/0xea0 [ 1252.039382][T29534] ? __netlink_lookup+0x8b9/0x980 [ 1252.039382][T29534] ? kmsan_set_origin_checked+0x95/0xf0 [ 1252.039382][T29534] netlink_unicast+0xe87/0x1100 [ 1252.039382][T29534] netlink_sendmsg+0x1246/0x14d0 [ 1252.039382][T29534] ? inet_send_prepare+0x600/0x600 [ 1252.039382][T29534] ? netlink_getsockopt+0x1440/0x1440 [ 1252.039382][T29534] sock_write_iter+0x6bc/0x6d0 [ 1252.039382][T29534] ? sock_read_iter+0x700/0x700 [ 1252.039382][T29534] __vfs_write+0xa5a/0xca0 [ 1252.039382][T29534] vfs_write+0x444/0x8e0 [ 1252.039382][T29534] ksys_write+0x267/0x450 [ 1252.039382][T29534] __se_sys_write+0x92/0xb0 [ 1252.039382][T29534] __x64_sys_write+0x4a/0x70 [ 1252.039382][T29534] do_syscall_64+0xb8/0x160 [ 1252.039382][T29534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1252.039382][T29534] RIP: 0033:0x45ca29 [ 1252.039382][T29534] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1252.039382][T29534] RSP: 002b:00007f3969fd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1252.039382][T29534] RAX: ffffffffffffffda RBX: 000000000050a4c0 RCX: 000000000045ca29 [ 1252.039382][T29534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1252.039382][T29534] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1252.039382][T29534] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1252.039382][T29534] R13: 0000000000000c5a R14: 00000000004ca2fd R15: 00007f3969fd66d4 [ 1252.039382][T29534] [ 1252.039382][T29534] Uninit was stored to memory at: [ 1252.039382][T29534] kmsan_internal_chain_origin+0xad/0x130 [ 1252.039382][T29534] __msan_chain_origin+0x50/0x90 [ 1252.039382][T29534] ___bpf_prog_run+0x6cbe/0x97a0 [ 1252.039382][T29534] __bpf_prog_run32+0x101/0x170 [ 1252.039382][T29534] packet_rcv+0x70f/0x2160 [ 1252.039382][T29534] dev_queue_xmit_nit+0x1199/0x1270 [ 1252.039382][T29534] dev_hard_start_xmit+0x20f/0xab0 [ 1252.039382][T29534] __dev_queue_xmit+0x2f8d/0x3b20 [ 1252.039382][T29534] dev_queue_xmit+0x4b/0x60 [ 1252.039382][T29534] netlink_deliver_tap+0x9d4/0xea0 [ 1252.039382][T29534] netlink_unicast+0xe87/0x1100 [ 1252.039382][T29534] netlink_sendmsg+0x1246/0x14d0 [ 1252.039382][T29534] sock_write_iter+0x6bc/0x6d0 [ 1252.039382][T29534] __vfs_write+0xa5a/0xca0 [ 1252.039382][T29534] vfs_write+0x444/0x8e0 [ 1252.039382][T29534] ksys_write+0x267/0x450 [ 1252.039382][T29534] __se_sys_write+0x92/0xb0 [ 1252.039382][T29534] __x64_sys_write+0x4a/0x70 [ 1252.039382][T29534] do_syscall_64+0xb8/0x160 [ 1252.039382][T29534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1252.039382][T29534] [ 1252.039382][T29534] Uninit was stored to memory at: [ 1252.039382][T29534] kmsan_internal_chain_origin+0xad/0x130 [ 1252.039382][T29534] __msan_chain_origin+0x50/0x90 [ 1252.039382][T29534] ___bpf_prog_run+0x6c64/0x97a0 [ 1252.039382][T29534] __bpf_prog_run32+0x101/0x170 [ 1252.039382][T29534] packet_rcv+0x70f/0x2160 [ 1252.039382][T29534] dev_queue_xmit_nit+0x1199/0x1270 [ 1252.039382][T29534] dev_hard_start_xmit+0x20f/0xab0 [ 1252.039382][T29534] __dev_queue_xmit+0x2f8d/0x3b20 [ 1252.039382][T29534] dev_queue_xmit+0x4b/0x60 [ 1252.039382][T29534] netlink_deliver_tap+0x9d4/0xea0 [ 1252.039382][T29534] netlink_unicast+0xe87/0x1100 [ 1252.039382][T29534] netlink_sendmsg+0x1246/0x14d0 [ 1252.039382][T29534] sock_write_iter+0x6bc/0x6d0 [ 1252.039382][T29534] __vfs_write+0xa5a/0xca0 [ 1252.039382][T29534] vfs_write+0x444/0x8e0 [ 1252.039382][T29534] ksys_write+0x267/0x450 [ 1252.039382][T29534] __se_sys_write+0x92/0xb0 [ 1252.039382][T29534] __x64_sys_write+0x4a/0x70 [ 1252.039382][T29534] do_syscall_64+0xb8/0x160 [ 1252.039382][T29534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1252.039382][T29534] [ 1252.039382][T29534] Local variable ----regs@__bpf_prog_run32 created at: [ 1252.039382][T29534] __bpf_prog_run32+0x87/0x170 [ 1252.039382][T29534] __bpf_prog_run32+0x87/0x170 [ 1252.039382][T29534] ===================================================== [ 1252.039382][T29534] Disabling lock debugging due to kernel taint [ 1252.039382][T29534] Kernel panic - not syncing: panic_on_warn set ... [ 1252.039382][T29534] CPU: 1 PID: 29534 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 1252.039382][T29534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1252.039382][T29534] Call Trace: [ 1252.039382][T29534] dump_stack+0x1c9/0x220 [ 1252.039382][T29534] panic+0x3d5/0xc3e [ 1252.039382][T29534] kmsan_report+0x1df/0x1e0 [ 1252.039382][T29534] __msan_warning+0x58/0xa0 [ 1252.039382][T29534] bpf_skb_load_helper_8+0xe0/0x290 [ 1252.039382][T29534] ___bpf_prog_run+0x214d/0x97a0 [ 1252.039382][T29534] ? __x64_sys_write+0x4a/0x70 [ 1252.039382][T29534] ? do_syscall_64+0xb8/0x160 [ 1252.039382][T29534] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 1252.039382][T29534] __bpf_prog_run32+0x101/0x170 [ 1252.039382][T29534] ? kmsan_get_metadata+0x4f/0x180 [ 1252.039382][T29534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1252.039382][T29534] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1252.039382][T29534] packet_rcv+0x70f/0x2160 [ 1252.039382][T29534] ? packet_sock_destruct+0x1e0/0x1e0 [ 1252.039382][T29534] dev_queue_xmit_nit+0x1199/0x1270 [ 1252.039382][T29534] dev_hard_start_xmit+0x20f/0xab0 [ 1252.039382][T29534] ? kmsan_get_metadata+0x11d/0x180 [ 1252.039382][T29534] __dev_queue_xmit+0x2f8d/0x3b20 [ 1252.039382][T29534] ? kmsan_get_metadata+0x11d/0x180 [ 1252.039382][T29534] ? skb_clone+0x404/0x5d0 [ 1252.039382][T29534] dev_queue_xmit+0x4b/0x60 [ 1252.039382][T29534] netlink_deliver_tap+0x9d4/0xea0 [ 1252.039382][T29534] ? __netlink_lookup+0x8b9/0x980 [ 1252.039382][T29534] ? kmsan_set_origin_checked+0x95/0xf0 [ 1252.039382][T29534] netlink_unicast+0xe87/0x1100 [ 1252.039382][T29534] netlink_sendmsg+0x1246/0x14d0 [ 1252.039382][T29534] ? inet_send_prepare+0x600/0x600 [ 1252.039382][T29534] ? netlink_getsockopt+0x1440/0x1440 [ 1252.039382][T29534] sock_write_iter+0x6bc/0x6d0 [ 1252.039382][T29534] ? sock_read_iter+0x700/0x700 [ 1252.039382][T29534] __vfs_write+0xa5a/0xca0 [ 1252.039382][T29534] vfs_write+0x444/0x8e0 [ 1252.039382][T29534] ksys_write+0x267/0x450 [ 1252.039382][T29534] __se_sys_write+0x92/0xb0 [ 1252.039382][T29534] __x64_sys_write+0x4a/0x70 [ 1252.039382][T29534] do_syscall_64+0xb8/0x160 [ 1252.039382][T29534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1252.039382][T29534] RIP: 0033:0x45ca29 [ 1252.039382][T29534] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1252.039382][T29534] RSP: 002b:00007f3969fd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1252.039382][T29534] RAX: ffffffffffffffda RBX: 000000000050a4c0 RCX: 000000000045ca29 [ 1252.039382][T29534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1252.039382][T29534] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1252.039382][T29534] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1252.039382][T29534] R13: 0000000000000c5a R14: 00000000004ca2fd R15: 00007f3969fd66d4 [ 1252.039382][T29534] Kernel Offset: 0x19e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1252.039382][T29534] Rebooting in 86400 seconds..