[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2020/07/21 20:04:12 fuzzer started 2020/07/21 20:04:13 dialing manager at 10.128.0.26:37513 2020/07/21 20:04:13 syscalls: 2969 2020/07/21 20:04:13 code coverage: enabled 2020/07/21 20:04:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 20:04:13 extra coverage: enabled 2020/07/21 20:04:13 setuid sandbox: enabled 2020/07/21 20:04:13 namespace sandbox: enabled 2020/07/21 20:04:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 20:04:13 fault injection: enabled 2020/07/21 20:04:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 20:04:13 net packet injection: enabled 2020/07/21 20:04:13 net device setup: enabled 2020/07/21 20:04:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 20:04:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 20:04:13 USB emulation: /dev/raw-gadget does not exist 20:06:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r5, 0x540a, 0x1) syzkaller login: [ 241.627221][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 241.806295][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 242.015509][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.022695][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.031569][ T8440] device bridge_slave_0 entered promiscuous mode [ 242.043227][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.050946][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.059643][ T8440] device bridge_slave_1 entered promiscuous mode [ 242.097951][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.111355][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.152237][ T8440] team0: Port device team_slave_0 added [ 242.161899][ T8440] team0: Port device team_slave_1 added [ 242.197863][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.205125][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.231381][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.245637][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.252653][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.278699][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.480197][ T8440] device hsr_slave_0 entered promiscuous mode [ 242.624785][ T8440] device hsr_slave_1 entered promiscuous mode [ 243.046200][ T8440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 243.111988][ T8440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 243.371167][ T8440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.631268][ T8440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.985932][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.010280][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.019563][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.042303][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.059265][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.068844][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.079034][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.086364][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.143380][ T8440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.154494][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.169853][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.178966][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.188364][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.197411][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.204730][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.213374][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.224040][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.234650][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.244864][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.254951][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.264997][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.275222][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.284695][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.294693][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.304170][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.322347][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.331725][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.359702][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.371722][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.395130][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.432431][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.442411][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.482875][ T8440] device veth0_vlan entered promiscuous mode [ 244.490477][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.499951][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.522404][ T8440] device veth1_vlan entered promiscuous mode [ 244.532336][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.541193][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.549997][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.599770][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.609380][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.618973][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.637351][ T8440] device veth0_macvtap entered promiscuous mode [ 244.653351][ T8440] device veth1_macvtap entered promiscuous mode [ 244.689345][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.698423][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.707614][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.716601][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.726412][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.741320][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.750757][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.760354][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001200050f000200000000000016000000", @ANYRES32, @ANYBLOB="0900f01501000000180012"], 0x38}}, 0x0) [ 245.078563][ T8651] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.110812][ T8652] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:06:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r2, 0x0, 0x0) keyctl$clear(0x7, r2) 20:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:59 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) 20:06:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:06:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 247.590332][ T8727] IPVS: ftp: loaded support on port[0] = 21 20:06:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:00 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 247.948811][ T8727] chnl_net:caif_netlink_parms(): no params data found 20:07:00 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 248.172029][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.179329][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.188370][ T8727] device bridge_slave_0 entered promiscuous mode [ 248.207823][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.215967][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.225154][ T8727] device bridge_slave_1 entered promiscuous mode 20:07:00 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 248.299456][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.329633][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.419313][ T8727] team0: Port device team_slave_0 added [ 248.445885][ T8727] team0: Port device team_slave_1 added 20:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 248.505959][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.512965][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.539036][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.584246][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.591265][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.617336][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 248.740349][ T8727] device hsr_slave_0 entered promiscuous mode [ 248.774622][ T8727] device hsr_slave_1 entered promiscuous mode [ 248.803947][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.811668][ T8727] Cannot create hsr debugfs directory 20:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 249.127460][ T8727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.161666][ T8727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.225325][ T8727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.261169][ T8727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.478162][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.502194][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.511173][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.526625][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.545810][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.556030][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.565275][ T3069] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.572417][ T3069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.581129][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.590636][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.599788][ T3069] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.607095][ T3069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.654197][ T8727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.665012][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.686664][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.695657][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.706237][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.717139][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.727259][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.737259][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.747374][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.757309][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.766650][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.776433][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.785893][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.824641][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.886297][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.910396][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.919240][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.927957][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.935675][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.951598][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.960570][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.978084][ T8727] device veth0_vlan entered promiscuous mode [ 249.998879][ T8727] device veth1_vlan entered promiscuous mode [ 250.007579][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.017070][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.025878][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.068734][ T8727] device veth0_macvtap entered promiscuous mode [ 250.083335][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.092261][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.101928][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.115792][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.146758][ T8727] device veth1_macvtap entered promiscuous mode [ 250.180245][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.190923][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.203672][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.216179][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.225201][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.234775][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.249765][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.261788][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.274770][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.285021][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.294712][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:07:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80000007) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}, @timestamp={0x2, 0x4, 0x100000}]}}}}}}}}, 0x0) 20:07:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:03 executing program 1: unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) mmap(&(0x7f000011e000/0x2000)=nil, 0x2000, 0x1000002, 0x8031, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x80047453, 0x0) 20:07:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 251.630373][ T8985] IPVS: ftp: loaded support on port[0] = 21 [ 251.795111][ T8985] IPVS: ftp: loaded support on port[0] = 21 20:07:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:04 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = shmget(0x2, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000002c0)=""/131) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000400)='smaps\x00') sendfile(r0, r3, 0x0, 0x100000080000000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x15, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000008efe00001700000000000018170000", @ANYRES32=r3, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x1a000) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f0000000080)='GPL\x00', &(0x7f0000000180)="7056cd4d3c494d5f7d38ccad01c44bd8a019aa33f591ec20378300ab7ef127171453bf3caa54216a49d14a2b9e0706cf0b0ed87ab82892db002eab61a7c6c9c968b5642837118ccc8d183688e76a05887ebaa3e81b1ea03b8dce842b699c558ae5a9df97d8faf0bd14aa2978afd4fc8a63b1908d6e009fe651de239e13b7dd6f077ddeae9f61efdc2c5e46401c0fb6775b58814d7bfb48086f76f5070314686ad8f64cc7143b32f149f99a4ed5a12ebaca020f4bc81a4f92f8a866975d4587599aaa869dbd", 0xc5) [ 252.105458][ T595] tipc: TX() has been purged, node left! 20:07:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 20:07:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:04 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @ni={0x0, 0x0, 0x0, 0x9}}}}}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x108}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x1000c080}, 0x40000) 20:07:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 252.694285][ T9055] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240)={0x76314816}, 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x1, @empty}, 0x1c) 20:07:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:05 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801defa6d7d3d92c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16=r5, @ANYBLOB="0307000010010000000001000000040001807b1a94da8b9952435bef0c5048d6c570da63caca5456bd01eb14d80c68a604b4c2129b93cbcb8c57f606dedfec8d0c5ac8300b5981a4a10610cd064fa18be73d5943a091ec511ea3c5810795206b4afb80eb75367065b251619b71d8dcb2833e63c610a7652f"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) 20:07:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 253.158148][ C0] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 253.168746][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 253.175529][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.185317][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.195166][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.204978][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.214846][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.224678][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.234564][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.244443][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.254399][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.264292][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.274141][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.283958][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.293789][ C0] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 [ 253.355593][ C0] hrtimer: interrupt took 44366 ns 20:07:05 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801defa6d7d3d92c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16=r5, @ANYBLOB="0307000010010000000001000000040001807b1a94da8b9952435bef0c5048d6c570da63caca5456bd01eb14d80c68a604b4c2129b93cbcb8c57f606dedfec8d0c5ac8300b5981a4a10610cd064fa18be73d5943a091ec511ea3c5810795206b4afb80eb75367065b251619b71d8dcb2833e63c610a7652f"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) 20:07:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 253.639619][ C0] sd 0:0:1:0: [sg0] tag#3141 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 253.650276][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB: Test Unit Ready [ 253.657011][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.666878][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.676736][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.686592][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.696425][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.706381][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.716233][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.726067][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:07:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 253.735897][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.745725][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.755599][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.765418][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.775206][ C0] sd 0:0:1:0: [sg0] tag#3141 CDB[c0]: 00 00 00 00 00 00 00 00 [ 253.782955][ C0] sd 0:0:1:0: [sg0] tag#3142 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 253.793478][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB: Test Unit Ready [ 253.800118][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.809906][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.819656][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.829448][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.839266][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.849031][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.858799][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.868562][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.878312][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.888069][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.897878][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.907684][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.917488][ C0] sd 0:0:1:0: [sg0] tag#3142 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:06 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801defa6d7d3d92c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16=r5, @ANYBLOB="0307000010010000000001000000040001807b1a94da8b9952435bef0c5048d6c570da63caca5456bd01eb14d80c68a604b4c2129b93cbcb8c57f606dedfec8d0c5ac8300b5981a4a10610cd064fa18be73d5943a091ec511ea3c5810795206b4afb80eb75367065b251619b71d8dcb2833e63c610a7652f"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) 20:07:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:06 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801defa6d7d3d92c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16=r5, @ANYBLOB="0307000010010000000001000000040001807b1a94da8b9952435bef0c5048d6c570da63caca5456bd01eb14d80c68a604b4c2129b93cbcb8c57f606dedfec8d0c5ac8300b5981a4a10610cd064fa18be73d5943a091ec511ea3c5810795206b4afb80eb75367065b251619b71d8dcb2833e63c610a7652f"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) 20:07:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 254.677191][ C0] sd 0:0:1:0: [sg0] tag#3143 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 254.687917][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB: Test Unit Ready [ 254.694697][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.704546][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.714366][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.724186][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.733957][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.743748][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.753506][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.763329][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.773182][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.782996][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.792815][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.802629][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.812426][ C0] sd 0:0:1:0: [sg0] tag#3143 CDB[c0]: 00 00 00 00 00 00 00 00 [ 254.820243][ C0] sd 0:0:1:0: [sg0] tag#3144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 254.830820][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB: Test Unit Ready [ 254.837497][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.847288][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.857103][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.866904][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.876700][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.886518][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.896284][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.906089][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.915929][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.925774][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.935648][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.945535][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.955386][ C0] sd 0:0:1:0: [sg0] tag#3144 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:07 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801defa6d7d3d92c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16=r5, @ANYBLOB="0307000010010000000001000000040001807b1a94da8b9952435bef0c5048d6c570da63caca5456bd01eb14d80c68a604b4c2129b93cbcb8c57f606dedfec8d0c5ac8300b5981a4a10610cd064fa18be73d5943a091ec511ea3c5810795206b4afb80eb75367065b251619b71d8dcb2833e63c610a7652f"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) 20:07:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 255.263881][ C0] sd 0:0:1:0: [sg0] tag#3145 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 255.274475][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB: Test Unit Ready [ 255.281088][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.290904][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.300722][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.310593][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.320353][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.330099][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.339855][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.349606][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.359354][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.369105][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.378881][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.388646][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.398428][ C0] sd 0:0:1:0: [sg0] tag#3145 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:07 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801defa6d7d3d92c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16=r5, @ANYBLOB="0307000010010000000001000000040001807b1a94da8b9952435bef0c5048d6c570da63caca5456bd01eb14d80c68a604b4c2129b93cbcb8c57f606dedfec8d0c5ac8300b5981a4a10610cd064fa18be73d5943a091ec511ea3c5810795206b4afb80eb75367065b251619b71d8dcb2833e63c610a7652f"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) [ 255.708078][ C1] sd 0:0:1:0: [sg0] tag#3146 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 255.718800][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB: Test Unit Ready [ 255.725510][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.735374][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.745265][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.755234][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.765073][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.774957][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.784850][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.794768][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:07:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 255.804618][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.814463][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.824292][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.834084][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.843863][ C1] sd 0:0:1:0: [sg0] tag#3146 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x535103, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000140)={0x8, 0xc, 0x4, 0x4, 0x3, {}, {0x0, 0x2, 0x3, 0x20, 0x40, 0x3f, "669efc28"}, 0x1, 0x1, @planes=&(0x7f0000000100)={0xff, 0x5, @mem_offset=0x4f8, 0xfffffff8}, 0x2}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, r1) [ 256.334939][ T595] tipc: TX() has been purged, node left! [ 256.432754][ T9147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 256.635474][ T9154] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.669948][ T9147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001440)={&(0x7f00000012c0)={0x180, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x180}}, 0x804) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000001100)={0x101, 0xc, [0x10, 0x20, 0x3c50]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r2, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 256.849614][ T9157] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 256.949370][ T9163] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 257.053062][ T9163] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 257.139033][ T9175] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x0, 0x0, 0x0) 20:07:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x108}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x4}}, @sco={0x1f, @fixed={[], 0x12}}, @xdp={0x2c, 0x0, r4, 0x28}, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x961e, 0x7, 0x7}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x108}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x108}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c8, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x40800}, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x0, 0x0, 0x0) [ 257.525960][ T9187] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x0, 0x0, 0x0) [ 257.567480][ T9187] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.635991][ T9183] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 257.644386][ T9183] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 257.652502][ T9183] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 257.660804][ T9183] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000000008010100000000000000000c000001050003002f0000004400048008000140000001010800014000000040080001400000000008000640000000090800044000000dd808000340fffffff9080004400000000808000340000003ff0900010073797a3100000000050003008800000005000300061fcef9dcaa306305b59907392eb27520b6d3ee00490d3ffaafb52aea297debf47daa64a4702df456ada052b5b42b7caa25f1f94890fac8116df270b16b270fa2d8a97a08d21540a9b8e92781483b20"], 0x7c}, 0x1, 0x0, 0x0, 0x80040}, 0x40) r1 = socket(0xc09279ea68c4d75c, 0x800, 0x8) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @remote, 0x1}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xffffffffffffff00, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x40015}, 0x40408c5) socket$tipc(0x1e, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000020605000000000000000000000000004e0003016249746d617069700000000500020073797a3000000000050005000000000005000100060000007816a962b8bae4b31cd912411080beefaa507f0459f770ab10f340e5fe9010144e45e8d79f3c67f11684be7f5142a114fab1f0a43dbbfb1b91daf2571c674de9c198ecab4884006cde617838"], 0x48}}, 0x0) 20:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 258.489104][ T9209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 20:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8100, 0x0) read$dsp(r0, &(0x7f0000000040)=""/149, 0x95) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @multicast1, 0xff, 0x0, 0x2, 0x4, {@mac, {[0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x2, 0xfe00, 0x7, 0xc96, 0x8, 0x8, 'lo\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x0, 0x28}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xe3}}}, {{@arp={@multicast1, @remote, 0xffffffff, 0xff, 0x9, 0x2, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, {@mac=@dev={[], 0x31}, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x2, 0x1, 0x9, 0xff, 0x3e9, 0x9, 'wg1\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @remote, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2, @multicast1, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) write$sndseq(r0, &(0x7f0000000600)=[{0x2, 0x80, 0x3, 0x81, @tick=0x24, {0xc9, 0x7}, {0x8e, 0xff}, @result={0x5, 0xf902}}, {0x5, 0x98, 0x6, 0x8, @tick=0x4, {0x2}, {0xf9, 0x81}, @addr={0x7f, 0xc0}}, {0xf5, 0x8, 0x9, 0x1, @tick=0x7f, {0x0, 0xcc}, {0x1, 0x1}, @raw8={"0af57adfbe19b4a334373909"}}, {0xa5, 0x3, 0x20, 0x50, @time={0x2, 0x9}, {0x0, 0xff}, {0xc8, 0x4}, @result={0x3, 0x4}}], 0x70) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000680)={{0x0, 0x0, @descriptor="08e77be4b26555f7"}, 0x56, 0x0, [], "4e2a87115ae5552f0aa3cd744d4f9f809d31aaf77e82b177af281f163fe8c448dddcbfcbe6ee1500aaf45576ecfd867f85606196bec0647466948c25c1f5dbcaf21a861e55e9725145cb896d6f429d8aa74c282654b6"}) r3 = request_key(&(0x7f0000000780)='rxrpc\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)='/dev/full\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r2, &(0x7f0000000740)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '^+(', 0x20, 0x0, 0x20, [0x30, 0x64]}, 0x2f, r3) fcntl$setsig(r1, 0xa, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000840)={0x100, 0x9, 0x9, 0xffff0001, 0xff, 0x3, 0x1, 0x7d376662}, 0x20) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x442202, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000008c0)=@assoc_value={0x0, 0x2}, 0x8) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x810000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000940)={0x0, r6, 0x401, 0x8, 0x565, 0x6f8c}) syncfs(0xffffffffffffffff) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcsa\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x4) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200810}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x74, 0x2, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x9}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x81}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x9}]}}, @CTA_STATUS={0x8}, @CTA_ZONE={0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x880) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001d40)=@filter={'filter\x00', 0xe, 0x5, 0x11a6, [0x0, 0x20000b80, 0x20000e64, 0x20000fca], 0x0, &(0x7f0000000b40), &(0x7f0000000b80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x11, 0x18, 0x892d, 'netpci0\x00', 'wg0\x00', 'gretap0\x00', 'veth1_virt_wifi\x00', @multicast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x39}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xae, 0xe6, 0x216, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x974, {0x4000000000000000}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@random="5c6c036ee05f", 0xfffffffffffffffc}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8001, 'system_u:object_r:apt_var_lib_t:s0\x00'}}}}, {0xc, 0x10, 0xdada, 'batadv0\x00', 'bond_slave_1\x00', 'virt_wifi0\x00', 'nr0\x00', @random="80ed5d2da67a", [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x16}, [0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0xa, 0x74, 0x8809, 'bridge_slave_0\x00', 'veth0_to_hsr\x00', 'vcan0\x00', 'macvlan1\x00', @dev={[], 0x3e}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @empty, [], 0x6e, 0xbe, 0x136, [], [@common=@log={'log\x00', 0x28, {{0x9e, "edcaa7da5591a70820aeea8373561dcbfecdd7382cdde1c4fa0464a40a1a", 0x4}}}], @common=@nflog={'nflog\x00', 0x50, {{0x800, 0x8e4d, 0x100, 0x0, 0x0, "e2264b79b26748da345acaa241907c84b2447c89af46b17a9e39d52c794ad896db448c045dce8385c9fa656107b0d666bc2c3a0b7679fbd83cd70a7b3dbd0f07"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x11, 0x0, 0x6001, 'veth0_to_bridge\x00', 'macvlan1\x00', 'vlan1\x00', 'erspan0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff], @random="2a1db2292bf1", [0xff, 0xff, 0x0, 0x0, 0xff], 0x91e, 0xa7e, 0xaae, [@among={{'among\x00', 0x0, 0x888}, {{@offset, @zero, 0x1, {[0x101, 0x9, 0x9, 0x1d, 0x8000, 0x6, 0x6, 0x3, 0x5, 0x20, 0x0, 0x10001, 0x7, 0x9, 0x6, 0x8, 0xb9, 0x681, 0x8bd0, 0x7e21, 0xffffffff, 0x1, 0x7, 0x7ff, 0x4, 0x101, 0x3ff, 0x40, 0x9, 0x7, 0x8, 0x8, 0x3, 0x0, 0xffffffff, 0x3, 0x8000, 0x6, 0x7a, 0x1, 0xfffffff7, 0x8, 0x4, 0x0, 0x80000001, 0x6, 0x2, 0x80000000, 0x33d, 0x9, 0x400, 0x6, 0x7, 0x2, 0x8b, 0x1, 0x7ff, 0x6a4a000, 0x1dc4c0, 0x4, 0xaefb, 0x3, 0x2, 0x5, 0x8, 0x5, 0x4, 0x1f, 0x69, 0xd37, 0x7, 0x40, 0x80000001, 0xfffffffc, 0xc56, 0x4, 0xfffffeff, 0x2, 0x80000001, 0x400, 0x7, 0x80000, 0x2, 0x8, 0xfffffffe, 0x1, 0x39b79202, 0x7, 0xfffffffa, 0x0, 0x8, 0x0, 0x0, 0x10001, 0xefef, 0x1ff, 0x3, 0x7, 0xffffffff, 0x6, 0x2, 0x400, 0x7, 0x3, 0x80, 0x5, 0x200, 0x5, 0x57ff, 0x3ff, 0x3ff, 0x7, 0x3, 0x1, 0xff, 0x7fff, 0x400, 0x0, 0x9, 0x20, 0x5, 0x1000, 0x80000001, 0x7393, 0x1, 0x800, 0xad1, 0x3, 0x0, 0x1, 0x0, 0x8, 0x8000, 0xfffffffb, 0x4, 0x4, 0x9, 0x5, 0x3f7, 0xd7f4, 0xacf7, 0x1, 0x3f, 0x1, 0x7, 0x4, 0x3, 0x26, 0x88f, 0x4, 0x8, 0x309, 0x9, 0x6, 0x0, 0xfc, 0x8, 0x4, 0x8000, 0x1000, 0xa11, 0x80000000, 0x2, 0x3, 0x1, 0x4, 0xb8, 0x8000, 0xba5, 0x1, 0x101, 0x8000, 0x60e8, 0x8, 0x4, 0x4, 0x8, 0x6, 0xbeec, 0x3, 0x6, 0x4, 0x0, 0x6cb2d274, 0x9, 0x1, 0x2, 0x710, 0x6, 0x1, 0xff800000, 0x9, 0x5, 0x8a, 0x81, 0x3, 0x5, 0x4, 0x7, 0x8000, 0x3f, 0x5, 0x724, 0x100, 0x3, 0xff, 0x3, 0x2, 0x80, 0x2, 0xee, 0x2, 0x80000000, 0x7, 0x1f, 0xfffffff6, 0x10000, 0x1f, 0x200, 0x0, 0x8, 0x6, 0x6, 0x6, 0x80000000, 0xfffff817, 0x5, 0x4, 0x800a, 0x800, 0x7, 0x3, 0xc29, 0xea42, 0x4, 0xe49b, 0x6, 0x9, 0xf9f, 0x0, 0x0, 0x9, 0x1ff, 0xfffffffb, 0x6, 0x2, 0x5, 0x7fffffff, 0x30000, 0x1ff, 0x1000, 0x80000000, 0x3, 0x8071, 0xcf, 0xbac, 0x8b], 0x8, [{[0x9, 0x6], @remote}, {[0x4, 0x80000000], @empty}, {[0x1, 0xffffffff], @local}, {[0x8], @multicast1}, {[0x3, 0x5], @loopback}, {[0x101, 0x3f], @rand_addr=0x64010102}, {[0x81], @dev={0xac, 0x14, 0x14, 0x1a}}, {[0x6, 0x3ff], @empty}]}, {[0x9, 0x7, 0x0, 0x1, 0x9, 0x10001, 0x6, 0x100, 0x80000000, 0x3f, 0x9, 0x1, 0x5, 0x7ff, 0x3e, 0xb2f0, 0x0, 0x800, 0xfff, 0xfff, 0x2, 0x9, 0x7f7, 0x80, 0x3, 0x6, 0x20, 0x8000, 0x1, 0x73891bb8, 0xc3fa, 0x1, 0x37, 0x3, 0xfffffffc, 0x5188, 0xffffffe1, 0x4, 0x9, 0xfffffff7, 0xfd, 0x1, 0x0, 0x8, 0xf9, 0x8, 0x29, 0x6, 0x9, 0x401, 0x3, 0x2a67, 0x7, 0x101, 0x6, 0x3, 0x3f, 0x6, 0x7, 0x0, 0x3, 0xff, 0x2, 0x400, 0x7fff, 0x80000001, 0xfffffffb, 0x7, 0x95, 0x3, 0x7, 0xeb, 0x0, 0x0, 0x7fffffff, 0x3, 0x9, 0xfff, 0x5, 0x400, 0x0, 0x4, 0x3ff, 0xfffffa51, 0x0, 0x2, 0x14, 0xffffff01, 0x8, 0x8, 0x8001, 0x8, 0xaa85, 0x101, 0x7ff, 0x1, 0x3c, 0xfe, 0x1, 0x9, 0xfffffff9, 0xffff0000, 0x6315, 0x6, 0x6, 0x8001, 0x5, 0xb49, 0x3ff, 0x19, 0x7, 0x8, 0xfffffffb, 0x0, 0x2, 0x4, 0x0, 0x5, 0x3, 0x101, 0xd86e, 0x8000, 0x5, 0x1a, 0x667c2620, 0x1, 0x400, 0x2, 0x0, 0x80000001, 0x7f, 0xda0, 0x7f, 0x2d95, 0xffff, 0x6, 0x5, 0x7, 0xfffffff7, 0x1, 0x6, 0x3, 0x8, 0x9, 0x1dc0000, 0x800, 0x7, 0xfff, 0x7ff, 0x3f, 0x1, 0x2, 0x40, 0x1, 0x101, 0x401, 0x97, 0x6, 0xff, 0xdf1, 0xfffffffb, 0x7ca2, 0x4, 0x4, 0x0, 0x1, 0x2, 0x8001, 0x7, 0x1000, 0x0, 0x8, 0x1, 0x7f, 0x1, 0x7, 0x1ff, 0x52b, 0x1, 0x0, 0x1, 0x5, 0xfffff801, 0x3, 0x2, 0x3f, 0x7f, 0x9, 0x0, 0x0, 0x7ff, 0x101, 0x9, 0x1, 0x6, 0x4, 0x20, 0x9, 0x0, 0x8001, 0x6, 0xffff, 0x80, 0x7ff, 0x7f, 0x5, 0x7, 0x9, 0x7, 0x1, 0x3, 0x4, 0x800, 0x80000001, 0x7, 0x81, 0x4, 0x7, 0x3, 0x80000001, 0x80000000, 0x8, 0x248c, 0x6, 0x7f, 0x7ff, 0xb5, 0x1, 0x9, 0x477, 0x9b8, 0x7fffffff, 0x1, 0x4, 0x3, 0x4, 0x6, 0x7fff, 0xb9, 0x7, 0x9, 0x8, 0x7, 0x7f, 0x3, 0x10000, 0x101, 0x9, 0x9, 0xfffffff7, 0x8, 0xa6, 0x3, 0x3, 0x9, 0x0, 0x7f], 0x1, [{[0x40, 0x8], @multicast2}]}}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8, 'system_u:object_r:devtty_t:s0\x00'}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {0x14, 0x1, 0x6005, 'bridge_slave_1\x00', 'veth1_vlan\x00', 'vxcan1\x00', 'vlan0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @multicast, [0xff, 0x0, 0xff, 0xff, 0xff], 0xee, 0x24e, 0x27e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0xaee5, 0x80, 0x3, 0x3}}}, @connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x2}, {0x6}], 0x2, 0x2}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8, 'system_u:object_r:sysfs_t:s0\x00'}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x121e) [ 258.815862][ T9222] IPVS: ftp: loaded support on port[0] = 21 20:07:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:07:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:07:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 259.637378][ T9258] IPVS: ftp: loaded support on port[0] = 21 20:07:11 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 259.862776][ T9280] FAULT_INJECTION: forcing a failure. [ 259.862776][ T9280] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 259.876266][ T9280] CPU: 1 PID: 9280 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 259.884931][ T9280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.895017][ T9280] Call Trace: [ 259.898370][ T9280] dump_stack+0x1df/0x240 [ 259.902744][ T9280] should_fail+0x8b7/0x9e0 [ 259.907210][ T9280] should_fail_alloc_page+0x1e9/0x260 [ 259.912617][ T9280] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 259.918120][ T9280] ? is_module_text_address+0x4d/0x2a0 [ 259.923661][ T9280] ? __kernel_text_address+0x171/0x2d0 [ 259.929165][ T9280] ? unwind_get_return_address+0x8c/0x130 [ 259.934956][ T9280] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.941056][ T9280] ? stack_trace_save+0x1a0/0x1a0 [ 259.946134][ T9280] ? kmsan_get_metadata+0x11d/0x180 [ 259.951369][ T9280] alloc_pages_current+0x672/0x990 [ 259.956513][ T9280] ? do_sys_openat2+0xd82/0xe30 [ 259.961408][ T9280] skb_page_frag_refill+0x2b9/0x590 [ 259.966651][ T9280] ? kmsan_get_metadata+0x11d/0x180 [ 259.971889][ T9280] tun_get_user+0x27af/0x72f0 [ 259.976640][ T9280] ? kmsan_get_metadata+0x11d/0x180 [ 259.981870][ T9280] tun_chr_write_iter+0x1f2/0x360 [ 259.986936][ T9280] ? tun_chr_read_iter+0x460/0x460 [ 259.992081][ T9280] vfs_write+0xd98/0x1480 [ 259.996470][ T9280] ksys_write+0x267/0x450 [ 260.000842][ T9280] __se_sys_write+0x92/0xb0 [ 260.005398][ T9280] __x64_sys_write+0x4a/0x70 [ 260.010025][ T9280] do_syscall_64+0xb0/0x150 [ 260.014565][ T9280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.020467][ T9280] RIP: 0033:0x415cb1 [ 260.024370][ T9280] Code: Bad RIP value. [ 260.028445][ T9280] RSP: 002b:00007f39652fec60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 260.036883][ T9280] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415cb1 [ 260.044893][ T9280] RDX: 0000000000000052 RSI: 0000000020000080 RDI: 00000000000000f0 [ 260.052892][ T9280] RBP: 00007f39652feca0 R08: 0000000000000000 R09: 0000000000000000 [ 260.060886][ T9280] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000000 [ 260.068880][ T9280] R13: 0000000000c9fb6f R14: 00007f39652ff9c0 R15: 000000000078bf0c [ 260.234886][ T9258] chnl_net:caif_netlink_parms(): no params data found [ 260.315290][ T9223] IPVS: ftp: loaded support on port[0] = 21 [ 260.539579][ T9258] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.547989][ T9258] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.557260][ T9258] device bridge_slave_0 entered promiscuous mode 20:07:12 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 260.628180][ T9258] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.635685][ T9258] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.644937][ T9258] device bridge_slave_1 entered promiscuous mode [ 260.754355][ T9258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.782745][ T9422] FAULT_INJECTION: forcing a failure. [ 260.782745][ T9422] name failslab, interval 1, probability 0, space 0, times 1 [ 260.795769][ T9422] CPU: 1 PID: 9422 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 260.804401][ T9422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.814483][ T9422] Call Trace: [ 260.817841][ T9422] dump_stack+0x1df/0x240 [ 260.822242][ T9422] should_fail+0x8b7/0x9e0 [ 260.826736][ T9422] __should_failslab+0x1f6/0x290 [ 260.831734][ T9422] should_failslab+0x29/0x70 [ 260.836429][ T9422] kmem_cache_alloc+0xd0/0xd70 [ 260.841268][ T9422] ? build_skb+0x8b/0x7f0 [ 260.841849][ T9258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.845683][ T9422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.845742][ T9422] ? kmsan_get_metadata+0x11d/0x180 [ 260.845821][ T9422] build_skb+0x8b/0x7f0 [ 260.870018][ T9422] ? kmsan_get_metadata+0x4f/0x180 [ 260.875204][ T9422] tun_get_user+0x2dcb/0x72f0 [ 260.879988][ T9422] ? kmsan_get_metadata+0x11d/0x180 [ 260.885274][ T9422] tun_chr_write_iter+0x1f2/0x360 [ 260.890366][ T9422] ? tun_chr_read_iter+0x460/0x460 [ 260.895552][ T9422] vfs_write+0xd98/0x1480 [ 260.899985][ T9422] ksys_write+0x267/0x450 [ 260.904420][ T9422] __se_sys_write+0x92/0xb0 [ 260.908994][ T9422] __x64_sys_write+0x4a/0x70 [ 260.913667][ T9422] do_syscall_64+0xb0/0x150 [ 260.918220][ T9422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.924133][ T9422] RIP: 0033:0x415cb1 [ 260.928039][ T9422] Code: Bad RIP value. [ 260.932118][ T9422] RSP: 002b:00007f39652fec60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 260.940562][ T9422] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415cb1 [ 260.948556][ T9422] RDX: 0000000000000052 RSI: 0000000020000080 RDI: 00000000000000f0 [ 260.956551][ T9422] RBP: 00007f39652feca0 R08: 0000000000000000 R09: 0000000000000000 [ 260.964544][ T9422] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000001 [ 260.972531][ T9422] R13: 0000000000c9fb6f R14: 00007f39652ff9c0 R15: 000000000078bf0c [ 261.006149][ T9258] team0: Port device team_slave_0 added [ 261.016629][ T9258] team0: Port device team_slave_1 added [ 261.055981][ T579] tipc: TX() has been purged, node left! 20:07:13 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 261.116435][ T9258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.123472][ T9258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.149924][ T9258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.272691][ T9450] FAULT_INJECTION: forcing a failure. [ 261.272691][ T9450] name failslab, interval 1, probability 0, space 0, times 0 [ 261.285459][ T9450] CPU: 0 PID: 9450 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.294076][ T9450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.298121][ T9258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.304158][ T9450] Call Trace: [ 261.304216][ T9450] dump_stack+0x1df/0x240 [ 261.304285][ T9450] should_fail+0x8b7/0x9e0 [ 261.311224][ T9258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.314501][ T9450] __should_failslab+0x1f6/0x290 [ 261.314549][ T9450] should_failslab+0x29/0x70 [ 261.314601][ T9450] kmem_cache_alloc+0xd0/0xd70 [ 261.314661][ T9450] ? inet_reqsk_alloc+0xac/0x830 [ 261.318999][ T9258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.323433][ T9450] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.385101][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.390374][ T9450] inet_reqsk_alloc+0xac/0x830 [ 261.395236][ T9450] tcp_conn_request+0x753/0x4d10 [ 261.400258][ T9450] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.406153][ T9450] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 261.412420][ T9450] ? find_match+0x104d/0x1450 [ 261.417198][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.422465][ T9450] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.428328][ T9450] ? __msan_get_context_state+0x9/0x20 [ 261.433833][ T9450] ? __find_rr_leaf+0xbe0/0xf60 [ 261.438759][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.444046][ T9450] tcp_v6_conn_request+0x242/0x2d0 [ 261.449228][ T9450] ? inet6_sk_rx_dst_set+0x400/0x400 [ 261.454573][ T9450] tcp_rcv_state_process+0x26b/0x71c0 [ 261.460050][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.465324][ T9450] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.471213][ T9450] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.477331][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.482612][ T9450] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 261.488838][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.494094][ T9450] tcp_v6_do_rcv+0xed3/0x1d00 [ 261.498828][ T9450] ? tcp_v6_fill_cb+0x519/0x590 [ 261.503725][ T9450] tcp_v6_rcv+0x4062/0x4cb0 [ 261.508296][ T9450] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 261.514081][ T9450] ip6_input+0x2af/0x340 [ 261.518350][ T9450] ? ip6_input+0x340/0x340 [ 261.522790][ T9450] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 261.528704][ T9450] ipv6_rcv+0x683/0x710 [ 261.532886][ T9450] ? local_bh_enable+0x40/0x40 [ 261.537697][ T9450] netif_receive_skb+0x6ab/0xff0 [ 261.542687][ T9450] tun_get_user+0x6df8/0x72f0 [ 261.547431][ T9450] ? kmsan_get_metadata+0x11d/0x180 [ 261.552668][ T9450] tun_chr_write_iter+0x1f2/0x360 [ 261.557734][ T9450] ? tun_chr_read_iter+0x460/0x460 [ 261.562963][ T9450] vfs_write+0xd98/0x1480 [ 261.567350][ T9450] ksys_write+0x267/0x450 [ 261.571718][ T9450] __se_sys_write+0x92/0xb0 [ 261.576259][ T9450] __x64_sys_write+0x4a/0x70 [ 261.580890][ T9450] do_syscall_64+0xb0/0x150 [ 261.585461][ T9450] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.591367][ T9450] RIP: 0033:0x415cb1 [ 261.595264][ T9450] Code: Bad RIP value. [ 261.599346][ T9450] RSP: 002b:00007f39652fec60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 261.607787][ T9450] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415cb1 [ 261.615782][ T9450] RDX: 0000000000000052 RSI: 0000000020000080 RDI: 00000000000000f0 [ 261.623778][ T9450] RBP: 00007f39652feca0 R08: 0000000000000000 R09: 0000000000000000 [ 261.631764][ T9450] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000002 [ 261.639747][ T9450] R13: 0000000000c9fb6f R14: 00007f39652ff9c0 R15: 000000000078bf0c [ 261.732417][ T9258] device hsr_slave_0 entered promiscuous mode [ 261.774858][ T9258] device hsr_slave_1 entered promiscuous mode [ 261.794916][ T9258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.802603][ T9258] Cannot create hsr debugfs directory 20:07:14 executing program 0 (fault-call:6 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 262.090486][ T9488] FAULT_INJECTION: forcing a failure. [ 262.090486][ T9488] name failslab, interval 1, probability 0, space 0, times 0 [ 262.103348][ T9488] CPU: 1 PID: 9488 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 262.111975][ T9488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.122060][ T9488] Call Trace: [ 262.125430][ T9488] dump_stack+0x1df/0x240 [ 262.129812][ T9488] should_fail+0x8b7/0x9e0 [ 262.134269][ T9488] __should_failslab+0x1f6/0x290 [ 262.139233][ T9488] should_failslab+0x29/0x70 [ 262.143866][ T9488] __kmalloc_node_track_caller+0x1c3/0x1200 [ 262.149809][ T9488] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 262.155315][ T9488] ? tcp_v6_send_response+0x39e/0x2920 [ 262.160814][ T9488] ? tcp_v6_send_response+0x39e/0x2920 [ 262.166305][ T9488] __alloc_skb+0x2fd/0xac0 [ 262.170759][ T9488] ? tcp_v6_send_response+0x39e/0x2920 [ 262.176268][ T9488] tcp_v6_send_response+0x39e/0x2920 [ 262.181607][ T9488] ? kmsan_get_metadata+0x4f/0x180 [ 262.186754][ T9488] ? kmsan_get_metadata+0x11d/0x180 [ 262.191993][ T9488] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.197839][ T9488] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 262.203937][ T9488] tcp_v6_send_reset+0x131c/0x15f0 [ 262.209114][ T9488] ? kmsan_get_metadata+0x11d/0x180 [ 262.214358][ T9488] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.220204][ T9488] tcp_v6_rcv+0x4849/0x4cb0 [ 262.224793][ T9488] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 262.230571][ T9488] ip6_input+0x2af/0x340 [ 262.234936][ T9488] ? ip6_input+0x340/0x340 [ 262.239382][ T9488] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 262.245322][ T9488] ipv6_rcv+0x683/0x710 [ 262.249560][ T9488] ? local_bh_enable+0x40/0x40 [ 262.254386][ T9488] netif_receive_skb+0x6ab/0xff0 [ 262.259402][ T9488] tun_get_user+0x6df8/0x72f0 [ 262.264140][ T9488] ? kmsan_get_metadata+0x11d/0x180 [ 262.269378][ T9488] tun_chr_write_iter+0x1f2/0x360 [ 262.274443][ T9488] ? tun_chr_read_iter+0x460/0x460 [ 262.279595][ T9488] vfs_write+0xd98/0x1480 [ 262.283987][ T9488] ksys_write+0x267/0x450 [ 262.288356][ T9488] __se_sys_write+0x92/0xb0 [ 262.292899][ T9488] __x64_sys_write+0x4a/0x70 [ 262.297523][ T9488] do_syscall_64+0xb0/0x150 [ 262.302063][ T9488] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.307972][ T9488] RIP: 0033:0x415cb1 [ 262.311866][ T9488] Code: Bad RIP value. [ 262.315941][ T9488] RSP: 002b:00007f39652fec60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 262.324469][ T9488] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415cb1 [ 262.332457][ T9488] RDX: 0000000000000052 RSI: 0000000020000080 RDI: 00000000000000f0 [ 262.340446][ T9488] RBP: 00007f39652feca0 R08: 0000000000000000 R09: 0000000000000000 [ 262.348457][ T9488] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 262.356450][ T9488] R13: 0000000000c9fb6f R14: 00007f39652ff9c0 R15: 000000000078bf0c [ 262.571824][ T9258] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.641740][ T9258] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.774490][ T9258] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.831544][ T9258] netdevsim netdevsim2 netdevsim3: renamed from eth3 20:07:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c00000001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fe06e2d4c3d900000d507f01dcf256b58192bf25d341dc477ef25545c8505fe8102dce7f0aec89bba8cdf35550c4c22ad5f11187c936e870092653c79af28a7c1d82b8da0af420069767a394b679687364cf5efcf8b4ec4ef4a697fa0721f7f5653491287e0e061e2f52d2d0e980234b8c2edeb636653b72ab2c2df0fb1576fb5f6427b2e12035fd837fa34056d6da4c1f4fe15eaa3bd1a6de4df36fb57458099e8dcd0f0bd17b41b0982c54"], 0x0) 20:07:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000100)={@my=0x1}) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 263.204651][ T9258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.267636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.276558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.293289][ T9258] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.356339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.366042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.375265][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.382527][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.478132][ T9258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.488681][ T9258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.509704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.518725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.528533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.538232][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.545731][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.554628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.565316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.575796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.585916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.595753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.605908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.616040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.625530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.635428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.644944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:07:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02000020", @ANYRES16=r2, @ANYBLOB="040029bd7000fbdbdf25120000000600280004000000050038000000000005003700000000000500370001000000"], 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x20084810) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x119, &(0x7f0000000280)={@local, @remote, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@llc_tr={0x11, {@llc={0xfe, 0xbc, "0004", "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"}}}}}, 0x0) [ 263.711179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.720318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.729193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.737202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.772188][ T9258] 8021q: adding VLAN 0 to HW filter on device batadv0 20:07:15 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="930ab68f615ea71984f9af819e405961f673b7b6f1614ab43d5b045a6f5ba97f4ee3dbb7dc86094e6e122c4951e9438743337295971bcd687eda69f4e941ef596f084b8bc57c547406353a363d8de523bf59416051023762c491774095993c6ecc41a04bba1b3aee7f5efd59730a577842e36e77208f36bd7ac03464d844737e84f68cdb1484990562a6e50f49f673ae4659432387000000d64a8a792ecbc22f92c058908deb442314f82221813dd9b47793fc57399248c9174d77ea66606214a77fc07d805bd313bf6d1590a320", @ANYRES16=r4, @ANYBLOB="210000000000000000000f00000005007f006d000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00072bbd7000fbdbdf250200001b080061000400000005003e000600000005003e002e00000005003e00f9000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r6, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000200)={0x990000, 0x1, 0x20, r6, 0x0, &(0x7f00000001c0)={0x990a94, 0x3, [], @p_u32=&(0x7f0000000040)=0x5}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000240), 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 263.931843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.942317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.069862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.080658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.116434][ T9258] device veth0_vlan entered promiscuous mode [ 264.144450][ T9258] device veth1_vlan entered promiscuous mode [ 264.168525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.178120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.187096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.196323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.258055][ T9258] device veth0_macvtap entered promiscuous mode [ 264.280512][ T9258] device veth1_macvtap entered promiscuous mode [ 264.303189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.313395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.322909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.359969][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.371282][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.381291][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.391809][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.404862][ T9258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.425501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.435288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.444893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.487482][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.498559][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.508728][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.519294][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.532150][ T9258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.542307][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.552365][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:07:16 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x100000000, 0x8000) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf94500fc99a7422007653872ecb4f63acdfe80ca6a2906dfd909d41b812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7280127ec60cb274ea524347d77dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f8c2e73440000000000002a254cae4957db06f64b1e150803c29dc6e967c517a694d7e2d48424e654352ca44a6b491f01cde4b58a715c4f89a500698eadd03f5f60e5da02ad5ada07625be1fc7221b87780fe20fcdfda904f716d80b716dd099a367aa222a5cdb49032d5a926157f4a2b9075c0e00bdffc769fe1fe27d4c283cbd2634fda3ac27e180a407e9d48df604c540fc6f2e0e368d246210c63b524ee45324bf06bbc68d3020dca2b5e21355b3cd4d202c0b3"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0xa, 0x81, 0x5, 0x3}, {0xfffb, 0x7b, 0x4, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x6, 0x99, 0x45}, {0x5, 0x0, 0x1, 0x8}, {0x832, 0x18, 0x80, 0xdd9}, {0x7, 0x0, 0x1, 0xd6}]}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00', {}, 0x1}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x2008005d) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1ceeff000000160000000000000000000014433b5e7f35f3dd9e0000198bd436b3853177f53a07ab816775e680adea0b7f76d01ce9fb3b6fabaf0ce4635d8db365941ec29f6e4915ce1ba4b6f1233b9c3f4426d6780c0c43d295f7175a41a7ef6e836989cc5182603e1847b49f5dfb3c305df068bb92404361413f6741fe33ce8edf29b8ead687e807a3c0f59994"], 0x1c}}, 0x0) 20:07:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r2, 0x8000000ff, 0x0, &(0x7f0000000340), 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:16 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0xecc}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fd, 0x7fffffff}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 264.883865][ T9555] input: syz0 as /devices/virtual/input/input5 20:07:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x7ff, 0x7}, {0x59ff, 0x9}, {0x81, 0x1}, {0x645, 0x100}, {0x2, 0x85d}, {0x7, 0x7f}, {0x2, 0x7}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaf7d7aaaabb86dd60c00008001c0600fe80000000000000000000f0000000bbfe8000000000000000000000000000aa00004e2263583c401b23fa4b6d9ef473a2a26ea166be3509d930b681656cf14606d04167f3ddad0b59dc7521f3db1b76cda7a75228efe0a8e88dbf77f757e241f7253da32b153c566a0cd3664e7e603044dfdea4352ffb8a3ae39898b0e51bff85363b7f1f7c8e5e687c532b5c431496f8ee0c509466b428f9274eea6778f634451939dc8c304c9251fe116873c90962f22733e3808f7fdb19d8cbab0361219e67b21d206904d125bdfd47", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="eeeb60c89078fb00fe06e2d4c3d90000"], 0x0) [ 265.060142][ T9555] input: syz0 as /devices/virtual/input/input6 20:07:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x9, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) set_tid_address(&(0x7f0000000040)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000140)={0x0, 0x2, 0x1f, 0x7ff, 0x80000001}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r0}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x30}}, 0x0) 20:07:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$TIOCSBRK(r1, 0x5427) 20:07:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x9}, &(0x7f0000000140)=0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x108}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r5}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24004804}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000aabb86dd60c00000001c0600fe8000000000ecff00000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fe06e2d4c3d90000"], 0x0) [ 265.425812][ T9588] new mount options do not match the existing superblock, will be ignored [ 265.461332][ T9588] new mount options do not match the existing superblock, will be ignored 20:07:17 executing program 1: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x108}}, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={r7, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]}, 0xa08) creat(0x0, 0x0) [ 265.570432][ T9592] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYRES64=r5, @ANYRES32=0xffffffffffffffff], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup2(r7, r3) dup3(r8, r2, 0x0) [ 265.629916][ T9595] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.647815][ T9595] ebt_among: src integrity fail: 200 [ 265.663130][ T9597] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.679352][ T9595] ebt_among: src integrity fail: 200 20:07:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c00000001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fdede2d4c3d90000"], 0x0) 20:07:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x3) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) writev(r0, &(0x7f00000001c0), 0x1) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0x1) 20:07:18 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$packet(0x11, 0x3, 0x300) socket(0x1000000010, 0x80002, 0x10000000) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xcc}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000080) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 20:07:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0)=0x55d, 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x108}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast2, r5}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000200)={0x0, 0xa35}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c00000001c0600fec798000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fe06e2d4c3d90000"], 0x0) [ 266.230358][ T9615] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.323184][ T9617] device ipvlan2 entered promiscuous mode [ 266.332252][ T9617] 8021q: adding VLAN 0 to HW filter on device ipvlan2 20:07:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x3) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) writev(r0, &(0x7f00000001c0), 0x1) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0x1) 20:07:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1feca27cf9b0882c) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000140)={0x4, 0x1, 0x400, 0xfffffffffffffff9, 0x4, 0xfffa}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 266.812984][ T9617] device ipvlan2 entered promiscuous mode [ 266.821909][ T9617] 8021q: adding VLAN 0 to HW filter on device ipvlan2 20:07:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x3) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) writev(r0, &(0x7f00000001c0), 0x1) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0x1) 20:07:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x3) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) writev(r0, &(0x7f00000001c0), 0x1) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0x1) 20:07:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r1 = dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r3, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x128, r3, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6cb39d2d}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 20:07:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x3) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) writev(r0, &(0x7f00000001c0), 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 20:07:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = openat2(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x400, 0x7a, 0x1}, 0x18) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_capability(r4, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f0000000240)=r6) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000180)={r6, 0x8000, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:07:19 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x50800}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="54010000", @ANYRES16=r3, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) r4 = semget(0x0, 0x4, 0x9) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x7, 0x6, 0x3, 0xbc, 0x4, 0x1000, 0x81]) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r5}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) r6 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 267.838289][ T9671] IPVS: ftp: loaded support on port[0] = 21 20:07:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x3) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r5, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) writev(r0, &(0x7f00000001c0), 0x1) 20:07:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r4 = dup(0xffffffffffffffff) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r6, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, r6, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r6, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r6, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb9}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2004804}, 0x40000) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 268.369921][ T9702] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.458715][ T9703] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) semget(0x3, 0x0, 0x4) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000009, 0x4, 0xffffffffffff6a8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) r4 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40200, 0x8, 0x6}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c00000001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090330000fe07e2d4c3d90000"], 0x0) [ 268.682521][ T9671] IPVS: ftp: loaded support on port[0] = 21 20:07:21 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 269.003844][ T579] tipc: TX() has been purged, node left! 20:07:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x4, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0xc0}, 0x0) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:21 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000100)={0x0, 0xcda7, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:07:21 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) r3 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r1) semget(0x3, 0x0, 0x4) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000009, 0x4, 0xffffffffffff6a8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) r4 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40200, 0x8, 0x6}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c00000001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090330000fe07e2d4c3d90000"], 0x0) 20:07:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x28300, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f00000000c0)) 20:07:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 270.592735][ T9771] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.600819][ T9771] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.609325][ T9771] device bridge0 entered promiscuous mode 20:07:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x9, 0x1, 0x2, "436acb49c02a33caa85bb6775102b31a0f9c67c1627c7cfcd4592fc00f60ef7e", 0x30314142}) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) close(r4) 20:07:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r7, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) flistxattr(r7, &(0x7f0000000040), 0x0) flock(r7, 0xe) ioctl(r6, 0x1000008912, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) 20:07:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 271.610485][ T579] tipc: TX() has been purged, node left! 20:07:24 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x6c, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4080}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c0c1}, 0x4000000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) r6 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x401, 0x8102) sendmsg$NFT_MSG_GETFLOWTABLE(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)={0x368, 0x17, 0xa, 0xe55a1f8dd56e0ec6, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x1d8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'macvtap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x401}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'geneve0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'ip6gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1000000}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x128, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7f}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x368}, 0x1, 0x0, 0x0, 0x40}, 0x20008040) ioctl$USBDEVFS_SUBMITURB(r5, 0x4008550c, 0x0) 20:07:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) pipe(&(0x7f0000000280)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:24 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) socket(0x10, 0x800, 0x4e) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:07:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 272.706406][ C1] sd 0:0:1:0: [sg0] tag#3183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 272.717041][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB: Test Unit Ready [ 272.723755][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.733465][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.743238][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.752980][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.762739][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.772496][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.782315][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.792051][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.801795][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.811541][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.821273][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.831036][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.840816][ C1] sd 0:0:1:0: [sg0] tag#3183 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:25 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 273.300489][ C1] sd 0:0:1:0: [sg0] tag#3184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 273.311111][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB: Test Unit Ready [ 273.317837][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.327610][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.337387][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.347171][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.356956][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.366758][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.376550][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.386332][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:07:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 273.396127][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.405964][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.415817][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.425627][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.435410][ C1] sd 0:0:1:0: [sg0] tag#3184 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1c3382, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x2800, 0x200200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000040)) 20:07:25 executing program 1: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:26 executing program 1: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1b1040, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f00000000c0)={0x7, 0x1}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x6) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x48010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) dup(r3) 20:07:26 executing program 1: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:26 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:26 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xd2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="e204da429fcb8387ca1f456008a2f259cac9947f1d050ae53ce25c47543b13dc1a5b8ed367f8f9aa7c69eefcf14cf66f6860edcca32f14513f852c566c6e6a0a5267c0ed3c65fdf7f0d9a6e91315e9a9a13fbfa13476a3f5f26b2a6a91f4edbeb2217b5fbbac5bb4d6aa897811215469ab0b0bb0ef2816dc201c54dcec5d8bcfe623ebd7b29b45cc73d2507004226a5294fa90d36956f8391c8ed72dc0ac577c01b4a9122354b188681dedb8875fef"], 0x70}}, 0x4040004) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0xffffffffffffff11, 0x6, 0x4777}) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) prctl$PR_SET_SECUREBITS(0x1c, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e76f18be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6", @ANYBLOB="5cdc602a47e80b9e0b6d33a70b4ed22d401e608106e37c9d79d0c44e25a6f860eb8efe9670a77eeb137547e7e59d8d17a5c1cd618d90fe2951ffe2032218ff84a4596e542e1dab04d2255622f6ba41caa71b3cf49037a932837178b315cedbfa", @ANYRES16], 0x61) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 274.855708][ C0] sd 0:0:1:0: [sg0] tag#3185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 274.866471][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB: Test Unit Ready [ 274.873051][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.882888][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.892677][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.902455][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.912276][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.916970][ T9884] IPVS: ftp: loaded support on port[0] = 21 [ 274.922021][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.937717][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:07:27 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 274.947541][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.957382][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.967226][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.977068][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.986903][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.996777][ C0] sd 0:0:1:0: [sg0] tag#3185 CDB[c0]: 00 00 00 00 00 00 00 00 20:07:27 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:27 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:07:27 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 275.630221][ C0] sd 0:0:1:0: [sg0] tag#3186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 275.640895][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB: Test Unit Ready [ 275.647685][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.657557][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.667405][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.677257][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.687110][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.696967][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.706805][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.716676][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.726535][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.736451][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.746310][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.756193][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.765986][ C0] sd 0:0:1:0: [sg0] tag#3186 CDB[c0]: 00 00 00 00 00 00 00 00 [ 275.783267][ T9883] IPVS: ftp: loaded support on port[0] = 21 20:07:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 20:07:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 20:07:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 20:07:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 20:07:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000a000000000006ba0000000000000000", @ANYRES32=r5, @ANYBLOB="080008009c04000014000200ff01"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 276.514541][ T1033] tipc: TX() has been purged, node left! 20:07:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 20:07:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept$inet6(r0, 0x0, &(0x7f0000000100)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4ea2, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffc}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80, 0x0, 0x0, 0xb373}, 0x10) write(r4, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x208000e8}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c809374c6d5b9fbd06b0ab50000", @ANYRES16=r7, @ANYBLOB="080025bd7000fddbdf25040000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa117c32f229e3a603aabb86dd60c00000001c0600fe8000000000000000004e2200"/50, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fe06e2d4c3d90000"], 0x0) [ 276.754961][ T9954] ===================================================== [ 276.761958][ T9954] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 276.769063][ T9954] CPU: 0 PID: 9954 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 276.777628][ T9954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.787665][ T9954] Call Trace: [ 276.790958][ T9954] dump_stack+0x1df/0x240 [ 276.795283][ T9954] kmsan_report+0xf7/0x1e0 [ 276.799803][ T9954] kmsan_internal_check_memory+0x358/0x3d0 [ 276.805594][ T9954] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.811401][ T9954] kmsan_check_memory+0xd/0x10 [ 276.816146][ T9954] copy_page_to_iter+0x7b4/0x1bb0 [ 276.821167][ T9954] pipe_to_user+0x132/0x210 [ 276.825658][ T9954] __splice_from_pipe+0x565/0xf00 [ 276.830666][ T9954] ? user_page_pipe_buf_try_steal+0x160/0x160 [ 276.836727][ T9954] do_vmsplice+0x2d3/0x13f0 [ 276.841238][ T9954] ? rw_copy_check_uvector+0x157/0x6a0 [ 276.846684][ T9954] ? kmsan_get_metadata+0x4f/0x180 [ 276.851779][ T9954] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.857566][ T9954] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 276.863698][ T9954] ? import_iovec+0x4a4/0x650 [ 276.868368][ T9954] __se_sys_vmsplice+0x366/0x4b0 [ 276.873294][ T9954] ? kmsan_get_metadata+0x4f/0x180 [ 276.878397][ T9954] ? kmsan_set_origin_checked+0x95/0xf0 [ 276.883929][ T9954] __x64_sys_vmsplice+0x56/0x70 [ 276.888762][ T9954] do_syscall_64+0xb0/0x150 [ 276.893245][ T9954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.899112][ T9954] RIP: 0033:0x45c1f9 [ 276.902977][ T9954] Code: Bad RIP value. [ 276.907021][ T9954] RSP: 002b:00007f2317fe9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 276.915416][ T9954] RAX: ffffffffffffffda RBX: 0000000000034b40 RCX: 000000000045c1f9 [ 276.923367][ T9954] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000004 [ 276.931321][ T9954] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 276.939274][ T9954] R10: 0000000000000001 R11: 0000000000000246 R12: 000000000078bf0c [ 276.947226][ T9954] R13: 0000000000c9fb6f R14: 00007f2317fea9c0 R15: 000000000078bf0c [ 276.955207][ T9954] [ 276.957516][ T9954] Uninit was stored to memory at: [ 276.962521][ T9954] kmsan_internal_chain_origin+0xad/0x130 [ 276.968219][ T9954] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 276.974181][ T9954] kmsan_memcpy_metadata+0xb/0x10 [ 276.979182][ T9954] __msan_memcpy+0x43/0x50 [ 276.983578][ T9954] _copy_from_iter+0x1518/0x1c30 [ 276.988497][ T9954] copy_page_from_iter+0x479/0x1170 [ 276.993671][ T9954] pipe_write+0x1080/0x2300 [ 276.998160][ T9954] __kernel_write+0xba1/0x1220 [ 277.002934][ T9954] write_pipe_buf+0x1f9/0x2a0 [ 277.007595][ T9954] __splice_from_pipe+0x565/0xf00 [ 277.012597][ T9954] direct_splice_actor+0x3af/0x580 [ 277.017683][ T9954] splice_direct_to_actor+0x6b2/0xf50 [ 277.023036][ T9954] do_splice_direct+0x342/0x580 [ 277.027861][ T9954] do_sendfile+0x101b/0x1d40 [ 277.032434][ T9954] __se_sys_sendfile64+0x2bb/0x360 [ 277.037520][ T9954] __x64_sys_sendfile64+0x56/0x70 [ 277.042533][ T9954] do_syscall_64+0xb0/0x150 [ 277.047029][ T9954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.052898][ T9954] [ 277.055200][ T9954] Uninit was created at: [ 277.059428][ T9954] kmsan_save_stack_with_flags+0x3c/0x90 [ 277.065052][ T9954] kmsan_alloc_page+0xb9/0x180 [ 277.069797][ T9954] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 277.075318][ T9954] alloc_pages_current+0x672/0x990 [ 277.080404][ T9954] push_pipe+0x605/0xb70 [ 277.084622][ T9954] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 277.090317][ T9954] do_splice_to+0x4fc/0x14f0 [ 277.094883][ T9954] splice_direct_to_actor+0x45c/0xf50 [ 277.100228][ T9954] do_splice_direct+0x342/0x580 [ 277.105053][ T9954] do_sendfile+0x101b/0x1d40 [ 277.109619][ T9954] __se_sys_sendfile64+0x2bb/0x360 [ 277.114707][ T9954] __x64_sys_sendfile64+0x56/0x70 [ 277.119709][ T9954] do_syscall_64+0xb0/0x150 [ 277.124187][ T9954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.130060][ T9954] [ 277.132366][ T9954] Bytes 0-4039 of 4040 are uninitialized [ 277.137971][ T9954] Memory access of size 4040 starts at ffff948f1cb26000 [ 277.144874][ T9954] ===================================================== [ 277.151778][ T9954] Disabling lock debugging due to kernel taint [ 277.157935][ T9954] Kernel panic - not syncing: panic_on_warn set ... [ 277.164506][ T9954] CPU: 0 PID: 9954 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 277.174458][ T9954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.184494][ T9954] Call Trace: [ 277.187773][ T9954] dump_stack+0x1df/0x240 [ 277.192092][ T9954] panic+0x3d5/0xc3e [ 277.195987][ T9954] kmsan_report+0x1df/0x1e0 [ 277.200502][ T9954] kmsan_internal_check_memory+0x358/0x3d0 [ 277.206327][ T9954] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 277.212137][ T9954] kmsan_check_memory+0xd/0x10 [ 277.216888][ T9954] copy_page_to_iter+0x7b4/0x1bb0 [ 277.221915][ T9954] pipe_to_user+0x132/0x210 [ 277.226426][ T9954] __splice_from_pipe+0x565/0xf00 [ 277.231445][ T9954] ? user_page_pipe_buf_try_steal+0x160/0x160 [ 277.237513][ T9954] do_vmsplice+0x2d3/0x13f0 [ 277.241997][ T9954] ? rw_copy_check_uvector+0x157/0x6a0 [ 277.247446][ T9954] ? kmsan_get_metadata+0x4f/0x180 [ 277.252541][ T9954] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 277.258325][ T9954] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 277.264457][ T9954] ? import_iovec+0x4a4/0x650 [ 277.269218][ T9954] __se_sys_vmsplice+0x366/0x4b0 [ 277.274147][ T9954] ? kmsan_get_metadata+0x4f/0x180 [ 277.279237][ T9954] ? kmsan_set_origin_checked+0x95/0xf0 [ 277.284764][ T9954] __x64_sys_vmsplice+0x56/0x70 [ 277.289605][ T9954] do_syscall_64+0xb0/0x150 [ 277.294093][ T9954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.299966][ T9954] RIP: 0033:0x45c1f9 [ 277.303831][ T9954] Code: Bad RIP value. [ 277.307876][ T9954] RSP: 002b:00007f2317fe9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 277.316265][ T9954] RAX: ffffffffffffffda RBX: 0000000000034b40 RCX: 000000000045c1f9 [ 277.324234][ T9954] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000004 [ 277.332182][ T9954] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 277.340136][ T9954] R10: 0000000000000001 R11: 0000000000000246 R12: 000000000078bf0c [ 277.348089][ T9954] R13: 0000000000c9fb6f R14: 00007f2317fea9c0 R15: 000000000078bf0c [ 277.357310][ T9954] Kernel Offset: 0x24c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 277.368915][ T9954] Rebooting in 86400 seconds..