BLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f0000000080), 0x7) close(r2) close(r3) 22:29:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9, 0x400}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x80ffff, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:29:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x2}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x1}, 0x212) dup2(r0, r1) 22:29:33 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 22:29:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x1, [@private]}, 0x14) 22:29:35 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, 0x0, &(0x7f00000004c0)) 22:29:35 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x9000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:29:35 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 22:29:35 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5a, 0xa2, 0x93, 0x40, 0x46d, 0x8dd, 0xfff8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0x49, 0xb}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:29:35 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x98) [ 2776.855008][ T26] usb 5-1: new high-speed USB device number 51 using dummy_hcd 22:29:36 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x9000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:29:36 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x98) 22:29:36 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x110, 0x0, 0x200, 0x110, 0x0, 0x1e0, 0x2e8, 0x2e8, 0x1e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'bridge_slave_0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 2777.237186][ T26] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f8 [ 2777.246528][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2777.341832][ T26] usb 5-1: config 0 descriptor?? [ 2777.404519][ T26] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd 22:29:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x1, [@private]}, 0x14) 22:29:36 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x200}) [ 2777.520263][T22381] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 22:29:36 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x110, 0x0, 0x200, 0x110, 0x0, 0x1e0, 0x2e8, 0x2e8, 0x1e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'bridge_slave_0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 22:29:36 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x9000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:29:37 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x98) [ 2778.048459][ T26] gspca_zc3xx: reg_w_i err -71 [ 2778.053671][ T26] gspca_zc3xx: probe of 5-1:0.0 failed with error -71 22:29:37 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x200}) [ 2778.106763][ T26] usb 5-1: USB disconnect, device number 51 [ 2778.146418][T22394] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 22:29:37 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x110, 0x0, 0x200, 0x110, 0x0, 0x1e0, 0x2e8, 0x2e8, 0x1e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'bridge_slave_0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 2778.472454][T22404] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2778.805276][ T26] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 2779.166437][ T26] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f8 [ 2779.175844][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2779.265440][ T26] usb 5-1: config 0 descriptor?? [ 2779.332806][ T26] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd 22:29:38 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5a, 0xa2, 0x93, 0x40, 0x46d, 0x8dd, 0xfff8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0x49, 0xb}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:29:38 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x1, [@private]}, 0x14) 22:29:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x110, 0x0, 0x200, 0x110, 0x0, 0x1e0, 0x2e8, 0x2e8, 0x1e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'bridge_slave_0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 22:29:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x9000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:29:38 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x98) 22:29:38 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x200}) [ 2779.616771][ T26] gspca_zc3xx: reg_w_i err -71 [ 2779.621956][ T26] gspca_zc3xx: probe of 5-1:0.0 failed with error -71 [ 2779.694728][ T26] usb 5-1: USB disconnect, device number 52 [ 2779.773683][T22429] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 22:29:39 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002340)=""/203) 22:29:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x1, [@private]}, 0x14) 22:29:39 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x200}) 22:29:39 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x5, 0xb, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0xfffffffffffffe75, &(0x7f00000003c0)}, 0x10) 22:29:39 executing program 1: unshare(0x600) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2780.415154][T14219] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 2780.786826][T14219] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f8 [ 2780.796220][T14219] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:29:39 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x5, 0xb, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0xfffffffffffffe75, &(0x7f00000003c0)}, 0x10) [ 2780.921586][T14219] usb 5-1: config 0 descriptor?? [ 2781.001312][T14219] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 2781.655646][T14219] gspca_zc3xx: reg_w_i err -71 [ 2781.660774][T14219] gspca_zc3xx: probe of 5-1:0.0 failed with error -71 [ 2781.675604][T14219] usb 5-1: USB disconnect, device number 53 22:29:41 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5a, 0xa2, 0x93, 0x40, 0x46d, 0x8dd, 0xfff8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0x49, 0xb}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:29:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32315258}}) 22:29:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x9, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 22:29:41 executing program 1: unshare(0x600) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:29:41 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002340)=""/203) 22:29:41 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x5, 0xb, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0xfffffffffffffe75, &(0x7f00000003c0)}, 0x10) 22:29:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32315258}}) 22:29:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x9, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 22:29:42 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x5, 0xb, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0xfffffffffffffe75, &(0x7f00000003c0)}, 0x10) 22:29:42 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002340)=""/203) 22:29:42 executing program 1: unshare(0x600) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2783.096714][T18419] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 2783.486497][T18419] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f8 [ 2783.496257][T18419] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2783.617966][T18419] usb 5-1: config 0 descriptor?? [ 2783.666338][T18419] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd 22:29:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x9, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) [ 2784.326110][T18419] gspca_zc3xx: reg_w_i err -71 [ 2784.331311][T18419] gspca_zc3xx: probe of 5-1:0.0 failed with error -71 [ 2784.358899][T18419] usb 5-1: USB disconnect, device number 54 22:29:44 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5a, 0xa2, 0x93, 0x40, 0x46d, 0x8dd, 0xfff8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0x49, 0xb}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:29:44 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x2, 0xee, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:29:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32315258}}) 22:29:44 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002340)=""/203) 22:29:44 executing program 1: unshare(0x600) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:29:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x9, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 22:29:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32315258}}) 22:29:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 22:29:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x225, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 22:29:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/100, 0x64}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) [ 2785.665361][ T26] usb 5-1: new high-speed USB device number 55 using dummy_hcd 22:29:44 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/211, &(0x7f0000000000)=0x18) 22:29:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x225, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) [ 2786.027896][ T26] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f8 [ 2786.037457][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2786.161968][ T26] usb 5-1: config 0 descriptor?? [ 2786.267933][ T26] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 2786.875642][ T26] gspca_zc3xx: reg_w_i err -71 [ 2786.880855][ T26] gspca_zc3xx: probe of 5-1:0.0 failed with error -71 [ 2786.907599][ T26] usb 5-1: USB disconnect, device number 55 22:29:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x3c}}, 0x0) 22:29:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 22:29:46 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/211, &(0x7f0000000000)=0x18) 22:29:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x225, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 22:29:46 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/100, 0x64}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) 22:29:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 22:29:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, 0x0, &(0x7f0000019380)=""/102400}, 0x20) 22:29:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x3c}}, 0x0) 22:29:47 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/211, &(0x7f0000000000)=0x18) 22:29:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x225, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 22:29:47 executing program 4: open(&(0x7f00000002c0)='./file0\x00', 0x1100001a1043, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::F:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:29:48 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/100, 0x64}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) 22:29:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 22:29:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 22:29:48 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/211, &(0x7f0000000000)=0x18) 22:29:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x3c}}, 0x0) [ 2789.153862][T22588] libceph: Failed to parse monitor IPs: -22 22:29:48 executing program 4: open(&(0x7f00000002c0)='./file0\x00', 0x1100001a1043, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::F:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:29:48 executing program 4: open(&(0x7f00000002c0)='./file0\x00', 0x1100001a1043, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::F:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2789.740029][T22605] libceph: Failed to parse monitor IPs: -22 22:29:48 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2500008c962bd8d83163550000978794", 0x10}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}]}]}}}], 0x58}, 0x0) 22:29:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001c00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:29:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x3c}}, 0x0) 22:29:49 executing program 4: open(&(0x7f00000002c0)='./file0\x00', 0x1100001a1043, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::F:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2790.185265][T22609] libceph: Failed to parse monitor IPs: -22 [ 2790.287809][T22613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 22:29:49 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/100, 0x64}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) 22:29:49 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2500008c962bd8d83163550000978794", 0x10}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}]}]}}}], 0x58}, 0x0) [ 2790.493392][T22622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2790.626812][T22624] libceph: Failed to parse monitor IPs: -22 22:29:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 22:29:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 22:29:50 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x4, 0x0, 0x2, "0000000102000000026a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "1d8c6900000500"}}}}}}}, 0x0) 22:29:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001c00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:29:50 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2500008c962bd8d83163550000978794", 0x10}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}]}]}}}], 0x58}, 0x0) 22:29:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 2791.475852][T22642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:50 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x4, 0x0, 0x2, "0000000102000000026a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "1d8c6900000500"}}}}}}}, 0x0) 22:29:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 22:29:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001c00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:29:51 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2500008c962bd8d83163550000978794", 0x10}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}]}]}}}], 0x58}, 0x0) 22:29:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000500)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 22:29:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 22:29:51 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x4, 0x0, 0x2, "0000000102000000026a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "1d8c6900000500"}}}}}}}, 0x0) [ 2792.305158][T22659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:51 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0xf, 0x0, 0x0) 22:29:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001c00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000500)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 22:29:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 22:29:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:29:52 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x4, 0x0, 0x2, "0000000102000000026a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "1d8c6900000500"}}}}}}}, 0x0) [ 2793.295438][T22686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:52 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0xf, 0x0, 0x0) 22:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x53, 0x0, &(0x7f0000000280)=0x11) 22:29:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:29:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000500)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 22:29:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x54, r1, 0x9, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1715c7a62aeff8c36b8a419d9de2c6de"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "451a543a94d05e57"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="ca84830965460c39e29d979be845ef5d"}]}]}, 0x54}}, 0x0) 22:29:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x9) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) close(r3) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT=r4], 0x1}}, 0x4) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 22:29:53 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0xf, 0x0, 0x0) [ 2794.490400][T22715] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2794.502537][T22715] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x53, 0x0, &(0x7f0000000280)=0x11) 22:29:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x54, r1, 0x9, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1715c7a62aeff8c36b8a419d9de2c6de"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "451a543a94d05e57"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="ca84830965460c39e29d979be845ef5d"}]}]}, 0x54}}, 0x0) 22:29:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 2795.083214][T22715] team0: Port device veth117 added 22:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000500)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 22:29:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:29:54 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0xf, 0x0, 0x0) 22:29:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x53, 0x0, &(0x7f0000000280)=0x11) 22:29:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x54, r1, 0x9, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1715c7a62aeff8c36b8a419d9de2c6de"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "451a543a94d05e57"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="ca84830965460c39e29d979be845ef5d"}]}]}, 0x54}}, 0x0) 22:29:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x22012, r0, 0x0) 22:29:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 22:29:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x9) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) close(r3) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT=r4], 0x1}}, 0x4) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 22:29:56 executing program 2: unshare(0x6000400) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, r0}, 0x14) 22:29:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x53, 0x0, &(0x7f0000000280)=0x11) 22:29:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x54, r1, 0x9, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1715c7a62aeff8c36b8a419d9de2c6de"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "451a543a94d05e57"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="ca84830965460c39e29d979be845ef5d"}]}]}, 0x54}}, 0x0) 22:29:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x22012, r0, 0x0) 22:29:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 2797.413718][T22765] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2797.424869][T22765] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 22:29:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x22012, r0, 0x0) [ 2797.956883][T22765] team0: Port device veth119 added 22:29:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000080)="5c00080000a716435ba977d168a894e5e8dafe51bedf346e573a24f642515ff810f271991b15681e9e", 0x29) 22:29:57 executing program 2: unshare(0x6000400) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, r0}, 0x14) 22:29:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000023c0)='./file0/file0\x00', 0x0) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 22:29:57 executing program 2: unshare(0x6000400) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, r0}, 0x14) 22:29:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x9) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) close(r3) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT=r4], 0x1}}, 0x4) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 22:29:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000080)="5c00080000a716435ba977d168a894e5e8dafe51bedf346e573a24f642515ff810f271991b15681e9e", 0x29) 22:29:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 22:29:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x22012, r0, 0x0) 22:29:58 executing program 2: unshare(0x6000400) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, r0}, 0x14) [ 2799.227701][T22800] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2799.239151][T22800] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000080)="5c00080000a716435ba977d168a894e5e8dafe51bedf346e573a24f642515ff810f271991b15681e9e", 0x29) 22:29:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x40000001}, {0xd}]}) 22:29:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000023c0)='./file0/file0\x00', 0x0) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) [ 2799.772973][T22800] team0: Port device veth121 added syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f0600a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2e14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) [ 2800.000415][T22800] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2800.011472][T22800] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:59 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 22:29:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r0, 0x388, 0x0) [ 2800.186215][T22800] team0: Port device veth123 added 22:29:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000080)="5c00080000a716435ba977d168a894e5e8dafe51bedf346e573a24f642515ff810f271991b15681e9e", 0x29) 22:29:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1006}, 0x4) 22:29:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x9) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) close(r3) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT=r4], 0x1}}, 0x4) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 22:29:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 22:30:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r0, 0x388, 0x0) [ 2801.053838][T22848] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2801.067798][T22848] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 22:30:00 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) [ 2801.613219][T22848] team0: Port device veth125 added 22:30:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 22:30:00 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 22:30:00 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000023c0)='./file0/file0\x00', 0x0) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 22:30:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1006}, 0x4) 22:30:01 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 22:30:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 22:30:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1006}, 0x4) 22:30:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 22:30:01 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 22:30:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 22:30:02 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 22:30:02 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000023c0)='./file0/file0\x00', 0x0) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 22:30:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1006}, 0x4) 22:30:02 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 22:30:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 22:30:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 22:30:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c7307f2177f0000000000000015d530000000feffff63ef872a0a186cf6449fe66884b3bc16076caf9a0600ef665ad9b19f55dd7d020a724a32a8b58e9eb39b46000000f2c468429967c5e7be"}, 0x68) 22:30:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x1c, 0x3, 0x340, 0x0, 0x0, 0x148, 0x90, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 22:30:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 22:30:03 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 2804.487239][T22929] dlm: Unknown command passed to DLM device : 0 [ 2804.487239][T22929] 22:30:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c7307f2177f0000000000000015d530000000feffff63ef872a0a186cf6449fe66884b3bc16076caf9a0600ef665ad9b19f55dd7d020a724a32a8b58e9eb39b46000000f2c468429967c5e7be"}, 0x68) 22:30:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x1c, 0x3, 0x340, 0x0, 0x0, 0x148, 0x90, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 22:30:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x200000b1, &(0x7f0000000280)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 22:30:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c7307f2177f0000000000000015d530000000feffff63ef872a0a186cf6449fe66884b3bc16076caf9a0600ef665ad9b19f55dd7d020a724a32a8b58e9eb39b46000000f2c468429967c5e7be"}, 0x68) 22:30:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) [ 2805.006491][T22941] dlm: Unknown command passed to DLM device : 0 [ 2805.006491][T22941] 22:30:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 22:30:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x1c, 0x3, 0x340, 0x0, 0x0, 0x148, 0x90, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 2805.328250][T22950] dlm: Unknown command passed to DLM device : 0 [ 2805.328250][T22950] 22:30:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c7307f2177f0000000000000015d530000000feffff63ef872a0a186cf6449fe66884b3bc16076caf9a0600ef665ad9b19f55dd7d020a724a32a8b58e9eb39b46000000f2c468429967c5e7be"}, 0x68) 22:30:04 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000001a0003041dfffd946f6105000200000a1f0000030067080008001d0040000000280000001100ffffba16a0aa1c090000000092b825bc9dd6c1bf4b1d1d2f0000120000000000eff2", 0x4c}], 0x1}, 0x0) 22:30:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000040)) 22:30:05 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x66, 0x95, 0x82, 0x20, 0xeb1a, 0xe303, 0xa18a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x3, 0x1d, 0x61}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) [ 2805.827936][T22960] dlm: Unknown command passed to DLM device : 0 [ 2805.827936][T22960] 22:30:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb6, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 2805.958546][T22963] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2805.967674][T22963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x1c, 0x3, 0x340, 0x0, 0x0, 0x148, 0x90, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 22:30:05 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 2806.355223][ T8719] usb 1-1: new high-speed USB device number 39 using dummy_hcd 22:30:05 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x2, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 22:30:05 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 22:30:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 2806.615504][ T8719] usb 1-1: Using ep0 maxpacket: 32 22:30:05 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 2806.736827][ T8719] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2806.746559][ T8719] usb 1-1: config 0 interface 0 has no altsetting 1 [ 2806.948716][ T8719] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e303, bcdDevice=a1.8a [ 2806.959387][ T8719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2806.967859][ T8719] usb 1-1: Product: syz [ 2806.972110][ T8719] usb 1-1: Manufacturer: syz [ 2806.976857][ T8719] usb 1-1: SerialNumber: syz 22:30:06 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) [ 2807.120961][ T8719] usb 1-1: config 0 descriptor?? 22:30:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x2, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 22:30:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 22:30:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 2807.383442][ T8719] usb 1-1: USB disconnect, device number 39 [ 2808.166166][ T8719] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 2808.409327][ T8719] usb 1-1: Using ep0 maxpacket: 32 [ 2808.526424][ T8719] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2808.535599][ T8719] usb 1-1: config 0 interface 0 has no altsetting 1 [ 2808.715940][ T8719] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e303, bcdDevice=a1.8a [ 2808.725185][ T8719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2808.733255][ T8719] usb 1-1: Product: syz [ 2808.737687][ T8719] usb 1-1: Manufacturer: syz [ 2808.742368][ T8719] usb 1-1: SerialNumber: syz [ 2808.790734][ T8719] usb 1-1: config 0 descriptor?? 22:30:08 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x66, 0x95, 0x82, 0x20, 0xeb1a, 0xe303, 0xa18a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x3, 0x1d, 0x61}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 22:30:08 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:30:08 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x2, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 22:30:08 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 22:30:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:30:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb6, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 2809.112165][T18419] usb 1-1: USB disconnect, device number 40 22:30:08 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x2, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 2809.807811][T18419] usb 1-1: new high-speed USB device number 41 using dummy_hcd 22:30:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:30:09 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) [ 2810.107131][T18419] usb 1-1: Using ep0 maxpacket: 32 [ 2810.226209][T18419] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2810.237565][T18419] usb 1-1: config 0 interface 0 has no altsetting 1 22:30:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:30:09 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 2810.405893][T18419] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e303, bcdDevice=a1.8a [ 2810.415186][T18419] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2810.423323][T18419] usb 1-1: Product: syz [ 2810.427997][T18419] usb 1-1: Manufacturer: syz [ 2810.432672][T18419] usb 1-1: SerialNumber: syz 22:30:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb6, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 2810.617070][T18419] usb 1-1: config 0 descriptor?? [ 2810.907195][ T8719] usb 1-1: USB disconnect, device number 41 22:30:10 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x66, 0x95, 0x82, 0x20, 0xeb1a, 0xe303, 0xa18a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x3, 0x1d, 0x61}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 22:30:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07d357a7"}, 0x0, 0x0, @fd}) 22:30:10 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") 22:30:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 22:30:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:30:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07d357a7"}, 0x0, 0x0, @fd}) [ 2812.235907][T18419] usb 1-1: new high-speed USB device number 42 using dummy_hcd 22:30:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07d357a7"}, 0x0, 0x0, @fd}) [ 2812.476234][T18419] usb 1-1: Using ep0 maxpacket: 32 22:30:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") [ 2812.607088][T18419] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2812.616441][T18419] usb 1-1: config 0 interface 0 has no altsetting 1 22:30:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) [ 2812.796018][T18419] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e303, bcdDevice=a1.8a [ 2812.805887][T18419] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2812.813963][T18419] usb 1-1: Product: syz [ 2812.818443][T18419] usb 1-1: Manufacturer: syz [ 2812.823125][T18419] usb 1-1: SerialNumber: syz [ 2813.008191][T18419] usb 1-1: config 0 descriptor?? 22:30:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07d357a7"}, 0x0, 0x0, @fd}) 22:30:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") [ 2813.264534][T18419] usb 1-1: USB disconnect, device number 42 22:30:13 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x66, 0x95, 0x82, 0x20, 0xeb1a, 0xe303, 0xa18a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x3, 0x1d, 0x61}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 22:30:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:30:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 22:30:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") 22:30:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 22:30:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:30:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 2814.605408][ T8719] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 2814.848779][ T8719] usb 1-1: Using ep0 maxpacket: 32 [ 2814.986251][ T8719] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2814.995552][ T8719] usb 1-1: config 0 interface 0 has no altsetting 1 22:30:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:30:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 2815.117844][T19117] kworker/dying (19117) used greatest stack depth: 3256 bytes left [ 2815.206655][ T8719] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e303, bcdDevice=a1.8a [ 2815.215877][ T8719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2815.223942][ T8719] usb 1-1: Product: syz [ 2815.228331][ T8719] usb 1-1: Manufacturer: syz [ 2815.233010][ T8719] usb 1-1: SerialNumber: syz 22:30:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2815.264670][ T8719] usb 1-1: config 0 descriptor?? [ 2815.383890][T23137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2815.533874][T23142] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2815.554083][ T8719] usb 1-1: USB disconnect, device number 43 22:30:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:30:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2816.502289][T23154] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:30:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) 22:30:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:30:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 22:30:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, 0x0, 0x0) [ 2817.209404][T23169] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:30:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) 22:30:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r1, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r1, r0, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x6}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="37ba"], 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 22:30:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 22:30:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2817.992013][T23179] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:30:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="9dcbda134388"}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 22:30:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) 22:30:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, 0x0, 0x0) [ 2818.175420][T23181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2818.314777][T23187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2818.477557][T23191] PF_BRIDGE: br_mdb_parse() with invalid entry 22:30:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 2818.577607][T23195] PF_BRIDGE: br_mdb_parse() with non-bridge 22:30:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:30:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 22:30:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xaf, 0x0, &(0x7f0000000080)) 22:30:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="9dcbda134388"}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) [ 2819.032994][T23200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2819.314306][T23211] PF_BRIDGE: br_mdb_parse() with invalid entry 22:30:19 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) 22:30:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:30:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="9dcbda134388"}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 22:30:19 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 22:30:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 2820.413910][T23217] PF_BRIDGE: br_mdb_parse() with invalid entry [ 2820.479449][T23221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:30:19 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:30:19 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 22:30:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="9dcbda134388"}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 22:30:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) 22:30:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2821.333472][T23240] PF_BRIDGE: br_mdb_parse() with invalid entry [ 2821.431465][T23243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:30:20 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 22:30:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) 22:30:21 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:30:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x100003, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfffc, @local, 'bridge_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:30:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "a47da6b5adb3d3a4e0568921d0cfe17c348e6acdb6452baefeb2488002c9700b", "2757b2febefa5c73ca8bf718c4b5176a3b256f3477798fa0f2b0c82240646700", "cca0949e363543d26ba538a097d89219639b890954f1599193562ffc63245180", "f6f4cbe51d1ac015428b1aa8e5620a0d62a9231d40f7348b13eb102c65cfbe0b", "4f53b7a2ace29dccce53fa65bdf9d8274a81e62596b9cc5f0b1d7bbde256b278", "c51add656c01000000000001"}}) 22:30:21 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 22:30:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:30:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x100003, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfffc, @local, 'bridge_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:30:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) 22:30:22 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x43, 0x6, 0x0, {0x0, 0x0, 0x1a, 0x0, '-em1[/posix_acl_accesseth0'}}, 0x43) 22:30:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 22:30:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x100003, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfffc, @local, 'bridge_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:30:22 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x43, 0x6, 0x0, {0x0, 0x0, 0x1a, 0x0, '-em1[/posix_acl_accesseth0'}}, 0x43) 22:30:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) 22:30:22 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 2823.929011][T23295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:30:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) [ 2824.256371][T23295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:23 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x43, 0x6, 0x0, {0x0, 0x0, 0x1a, 0x0, '-em1[/posix_acl_accesseth0'}}, 0x43) 22:30:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x100003, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfffc, @local, 'bridge_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:30:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 2825.074818][T23327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 22:30:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:30:24 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x43, 0x6, 0x0, {0x0, 0x0, 0x1a, 0x0, '-em1[/posix_acl_accesseth0'}}, 0x43) 22:30:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) 22:30:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x7, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 22:30:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000940), 0x0}}, @cswp={0xffffffffffffffb2, 0x114, 0x7, {{}, 0x0, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000400)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1}}], 0xf8}, 0x0) [ 2826.159188][T23347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 22:30:25 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x7, @sliced}) 22:30:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x7, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 22:30:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) 22:30:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000940), 0x0}}, @cswp={0xffffffffffffffb2, 0x114, 0x7, {{}, 0x0, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000400)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1}}], 0xf8}, 0x0) 22:30:26 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) 22:30:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x7, @sliced}) [ 2827.103449][T23375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x7, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 22:30:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000940), 0x0}}, @cswp={0xffffffffffffffb2, 0x114, 0x7, {{}, 0x0, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000400)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1}}], 0xf8}, 0x0) 22:30:26 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) 22:30:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x7, @sliced}) 22:30:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x7, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 22:30:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r4, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:30:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 22:30:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000940), 0x0}}, @cswp={0xffffffffffffffb2, 0x114, 0x7, {{}, 0x0, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000400)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1}}], 0xf8}, 0x0) 22:30:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 22:30:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x7, @sliced}) 22:30:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x1, 0x0, "4239885cea530dc68d62946bf1d3501895d0e1f907d7cf68f323ee976e1713985aeecc98438133d609f2237d72869e3087641a27be14bf71c318438a656be91d16f5a381cd880df3db85041ae72cdd18"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:30:27 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) 22:30:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r4, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:30:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x6) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050010"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:30:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 22:30:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) 22:30:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x1, 0x0, "4239885cea530dc68d62946bf1d3501895d0e1f907d7cf68f323ee976e1713985aeecc98438133d609f2237d72869e3087641a27be14bf71c318438a656be91d16f5a381cd880df3db85041ae72cdd18"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:30:28 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) 22:30:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x6) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050010"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:30:28 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r4, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:30:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) 22:30:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 22:30:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x1, 0x0, "4239885cea530dc68d62946bf1d3501895d0e1f907d7cf68f323ee976e1713985aeecc98438133d609f2237d72869e3087641a27be14bf71c318438a656be91d16f5a381cd880df3db85041ae72cdd18"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x8208ae63, &(0x7f0000000180)={0xc}) 22:30:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x6) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050010"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:30:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) 22:30:29 executing program 4: r0 = socket(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 22:30:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x1, 0x0, "4239885cea530dc68d62946bf1d3501895d0e1f907d7cf68f323ee976e1713985aeecc98438133d609f2237d72869e3087641a27be14bf71c318438a656be91d16f5a381cd880df3db85041ae72cdd18"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x8208ae63, &(0x7f0000000180)={0xc}) 22:30:29 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r4, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:30:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x6) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050010"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:30:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) 22:30:30 executing program 4: r0 = socket(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 22:30:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x8208ae63, &(0x7f0000000180)={0xc}) 22:30:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x800080000005, 0x9) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 22:30:30 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 22:30:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 22:30:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) 22:30:31 executing program 4: r0 = socket(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 22:30:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x800080000005, 0x9) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) [ 2832.275889][T18419] usb 6-1: new high-speed USB device number 32 using dummy_hcd 22:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x8208ae63, &(0x7f0000000180)={0xc}) 22:30:31 executing program 4: r0 = socket(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 22:30:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x800080000005, 0x9) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) [ 2832.685978][T18419] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2832.766409][ T9937] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 2832.785533][ T8719] usb 1-1: new high-speed USB device number 44 using dummy_hcd 22:30:32 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) [ 2832.897175][T18419] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2832.906590][T18419] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2832.914711][T18419] usb 6-1: Product: syz [ 2832.919233][T18419] usb 6-1: Manufacturer: syz [ 2832.923981][T18419] usb 6-1: SerialNumber: syz [ 2833.006667][ T9937] usb 3-1: Using ep0 maxpacket: 16 [ 2833.127196][ T9937] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2833.138589][ T9937] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2833.151742][ T9937] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2833.161046][ T9937] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2833.196530][ T8719] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2833.207867][ T8719] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2833.218135][ T8719] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2833.231209][ T8719] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2833.240784][ T8719] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:30:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x800080000005, 0x9) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 22:30:32 executing program 4: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, '\x00'/100}}}}}}, 0x0) [ 2833.367029][ T8719] usb 1-1: config 0 descriptor?? [ 2833.490294][ T9937] usb 3-1: config 0 descriptor?? 22:30:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) [ 2833.745816][ T9341] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 2833.830640][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.838696][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.847229][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.855037][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.862875][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.870663][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.878503][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.888332][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.896245][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.903960][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.911761][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.919647][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.927459][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.935294][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.942940][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.950702][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.958493][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.966262][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.973918][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.981717][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.989466][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.991952][ T9341] usb 4-1: Using ep0 maxpacket: 32 [ 2833.997190][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2833.997424][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.017650][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.025371][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.033023][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.040728][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.048436][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.056135][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.057713][ T9937] HID 045e:07da: Invalid code 65791 type 1 [ 2834.063862][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.077242][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.084883][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.092586][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.094623][ T9937] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0027/input/input88 [ 2834.100296][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.100527][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.127093][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.134736][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.142457][ T8719] plantronics 0003:047F:FFFF.0026: unknown main item tag 0x0 [ 2834.156601][ T9341] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2834.166594][ T9341] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2834.176591][ T9341] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2834.186679][ T9341] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2834.198134][ T9341] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2834.211601][ T9341] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 2834.220987][ T9341] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2834.346717][T18419] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 2834.353466][T18419] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 2834.361340][T18419] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 2834.643750][ T9937] microsoft 0003:045E:07DA.0027: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 2834.701355][ T9341] usb 4-1: config 0 descriptor?? [ 2834.766053][T18419] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 2834.857998][T18419] usb 6-1: USB disconnect, device number 32 [ 2834.884514][T18419] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 2834.939161][ T8719] plantronics 0003:047F:FFFF.0026: No inputs registered, leaving [ 2835.001731][ T8719] plantronics 0003:047F:FFFF.0026: hiddev0,hidraw1: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 2835.047007][ T8719] usb 1-1: USB disconnect, device number 44 [ 2835.209450][ T9341] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 46 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 2835.412710][ T9341] usb 4-1: USB disconnect, device number 46 [ 2835.465616][ T8719] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 2835.467531][ T9341] usblp0: removed [ 2835.635964][T14219] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 2835.970049][ T9341] usb 3-1: USB disconnect, device number 41 [ 2836.007648][T14219] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2836.196498][T14219] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2836.206269][T14219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2836.214335][T14219] usb 6-1: Product: syz [ 2836.218764][T14219] usb 6-1: Manufacturer: syz [ 2836.223560][T14219] usb 6-1: SerialNumber: syz [ 2836.229761][T18365] usb 4-1: new high-speed USB device number 47 using dummy_hcd 22:30:35 executing program 5: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 22:30:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) 22:30:35 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:30:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) 22:30:35 executing program 2: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) [ 2836.438376][T14219] usb 6-1: can't set config #1, error -71 [ 2836.485625][T18365] usb 4-1: Using ep0 maxpacket: 32 [ 2836.521906][T14219] usb 6-1: USB disconnect, device number 33 [ 2836.580474][T23601] ptrace attach of "/root/syz-executor.2"[13979] was attempted by "/root/syz-executor.2"[23601] [ 2836.634022][T23601] ptrace attach of "/root/syz-executor.2"[13979] was attempted by "/root/syz-executor.2"[23601] [ 2836.666721][T18365] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2836.676614][T18365] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2836.686702][T18365] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2836.696801][T18365] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 2836.706843][T18365] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2836.720126][T18365] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 2836.729437][T18365] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2836.762849][ C1] vxcan0: j1939_simple_recv: Received already invalidated message 22:30:36 executing program 3: getpid() exit_group(0x0) getpid() 22:30:36 executing program 2: getpid() exit_group(0x1) getpid() [ 2837.203798][T18365] usb 4-1: config 0 descriptor?? 22:30:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) 22:30:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) 22:30:36 executing program 5: close(0x3) close(0x4) close(0x5) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(0x3) close(0x4) close(0x5) [ 2837.316617][T18365] usb 4-1: can't set config #0, error -71 [ 2837.342155][T18365] usb 4-1: USB disconnect, device number 47 22:30:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 22:30:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) 22:30:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:30:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/225, 0xe1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 2838.095194][T23633] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:30:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 22:30:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80c80) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000240)) 22:30:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @win={{0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:30:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x81}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 22:30:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0406618, 0x0) 22:30:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[{0xf}], 0x10}}], 0x2, 0x0) 22:30:39 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 22:30:39 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x20, &(0x7f0000000080), 0x4) 22:30:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0406618, 0x0) 22:30:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x500, &(0x7f0000000000), 0x4) 22:30:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:30:40 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) shmget(0x1, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x80, 0x80, 0x3f, 0x0, 0x0, 0x7, 0x3}, ["", "", "", "", "", ""]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xfffffffc}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x93a, 0x5, 0x8, 0x8, 0xe09, 0x3, 0x2, {r6, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x80, 0xffffffff, 0x7, 0x8}}, &(0x7f0000000480)=0xb0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]}}}]}, 0x48}}, 0x0) 22:30:40 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x901000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 22:30:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) migrate_pages(0x0, 0x81, 0x0, &(0x7f0000000180)) 22:30:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0406618, 0x0) 22:30:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0xb0, r3, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x103}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0xb0}}, 0x0) 22:30:41 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:41 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0406618, 0x0) 22:30:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x60}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x10001}]}]}, 0x58}}, 0x0) 22:30:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1, 0x10}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000080), 0x3, 0x7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 22:30:42 executing program 3: mlock(&(0x7f0000431000/0x4000)=nil, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:30:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000060000004d564b0000000009"]) 22:30:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x10001, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffd91) 22:30:42 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30502000a00010003", 0x19) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 22:30:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000003c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4d, 0x7ffffffff000, 0x0}) 22:30:43 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)="b4", 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000780)='8', 0x1}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 2844.479125][T23754] binder: 23753:23754 ioctl c0306201 20000140 returned -14 22:30:43 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:30:44 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:44 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001480)={{}, 0x0, 0x0, @unused=[0x200], @devid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924a17, 0x0) 22:30:44 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 22:30:44 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000d080800414900000706fcff", 0x58}], 0x1) 22:30:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 22:30:44 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000d080800414900000706fcff", 0x58}], 0x1) 22:30:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x3432564e}}) 22:30:45 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000d080800414900000706fcff", 0x58}], 0x1) 22:30:45 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x802, 0x0) read(r0, &(0x7f0000000080)=""/91, 0x5b) 22:30:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x6, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 22:30:45 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x16c0, 0x5e1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 22:30:45 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x8) 22:30:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x121041}, 0x29) 22:30:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x59565955, 0x500, 0x2d0, 0x0, @stepwise}) 22:30:46 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000d080800414900000706fcff", 0x58}], 0x1) 22:30:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002800)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x9, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x58}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048}, 0x84) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f0000000100)=0x8) sendto$inet6(r1, &(0x7f0000001380)="1d689b5617908ca70792c45ad3f2144d41444aeeec4c7ddfeaa880b43f48616b2d5553b5ebe2a79930c0f54d828986c44f3235c26cdf8330cbb368e967c29cd23a26497fd35c548afea57902797694e0110f81a97ababe5fc43739a7931d70c5c3a428053a9ffe22dde239684abbab8749fcf047fbd2a36d29c4bdb9fdea6468053ba4827c7f14e9670f19ea0a8607bc8668a6641950f30db5edc567d8d1026935", 0xa1, 0x2000747e, &(0x7f0000b63fe4)={0xa, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 2847.555700][ T9341] usb 5-1: new high-speed USB device number 56 using dummy_hcd 22:30:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000030705"], 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 2847.921560][ T9341] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2847.932762][ T9341] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2848.030469][T23812] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2848.196762][ T9341] usb 5-1: New USB device found, idVendor=16c0, idProduct=05e1, bcdDevice= 0.40 [ 2848.206186][ T9341] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2848.209978][T23813] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2848.214326][ T9341] usb 5-1: Product: syz [ 2848.214445][ T9341] usb 5-1: Manufacturer: syz [ 2848.214572][ T9341] usb 5-1: SerialNumber: syz 22:30:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:30:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200480c0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="f27fe26e5508f1721061c8384258a0251d14715eea7e7c5b6dfefd31ae85ad3e87ac28d9627ae1afedafbb4aba129537bc8a6fb712fefd45f1bf2c459d5cb29bff1185f043715adda47f43683b67d9f186e9d827ff2dbc36e3d1d068da39ed4874afc02387af6b2bb4a25e1a9cc36cbf40402595807db42e1d7310b94cfda67f0e5c8941b1c07dd621e88974aa04678357d8521b9e89f6340939dbe769a73e504359fba9d3fe8e18d9386bc98870937256e6f4", 0xb3}, {&(0x7f0000000240)="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", 0x4e6}], 0x2, &(0x7f00000014c0)=ANY=[], 0x1f0}, 0x8001) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14}, 0x14) 22:30:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in6=@private1, 0x0, 0x1}}, 0xe8) 22:30:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r2, &(0x7f0000b38000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r3, &(0x7f0000b38000/0x1000)=nil, 0x6000) [ 2848.866759][ T9341] usbhid 5-1:1.0: can't add hid device: -22 [ 2848.873835][ T9341] usbhid: probe of 5-1:1.0 failed with error -22 22:30:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002800)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x9, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x58}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048}, 0x84) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f0000000100)=0x8) sendto$inet6(r1, &(0x7f0000001380)="1d689b5617908ca70792c45ad3f2144d41444aeeec4c7ddfeaa880b43f48616b2d5553b5ebe2a79930c0f54d828986c44f3235c26cdf8330cbb368e967c29cd23a26497fd35c548afea57902797694e0110f81a97ababe5fc43739a7931d70c5c3a428053a9ffe22dde239684abbab8749fcf047fbd2a36d29c4bdb9fdea6468053ba4827c7f14e9670f19ea0a8607bc8668a6641950f30db5edc567d8d1026935", 0xa1, 0x2000747e, &(0x7f0000b63fe4)={0xa, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 2848.985254][ T9341] usb 5-1: USB disconnect, device number 56 [ 2849.363667][T23836] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2849.646688][ T9341] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 2850.008778][ T9341] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2850.020125][ T9341] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2850.185988][ T9341] usb 5-1: New USB device found, idVendor=16c0, idProduct=05e1, bcdDevice= 0.40 [ 2850.195341][ T9341] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2850.203418][ T9341] usb 5-1: Product: syz [ 2850.208324][ T9341] usb 5-1: Manufacturer: syz [ 2850.213076][ T9341] usb 5-1: SerialNumber: syz 22:30:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x80045530, 0x0) 22:30:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x27b2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) 22:30:49 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x4}, 0x4) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x420, 0x4) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 22:30:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 22:30:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1d0, 0x1d8, 0x1d8, 0x1d0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 22:30:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002800)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x9, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x58}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048}, 0x84) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f0000000100)=0x8) sendto$inet6(r1, &(0x7f0000001380)="1d689b5617908ca70792c45ad3f2144d41444aeeec4c7ddfeaa880b43f48616b2d5553b5ebe2a79930c0f54d828986c44f3235c26cdf8330cbb368e967c29cd23a26497fd35c548afea57902797694e0110f81a97ababe5fc43739a7931d70c5c3a428053a9ffe22dde239684abbab8749fcf047fbd2a36d29c4bdb9fdea6468053ba4827c7f14e9670f19ea0a8607bc8668a6641950f30db5edc567d8d1026935", 0xa1, 0x2000747e, &(0x7f0000b63fe4)={0xa, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 2850.496543][ T9341] usbhid 5-1:1.0: can't add hid device: -22 [ 2850.502999][ T9341] usbhid: probe of 5-1:1.0 failed with error -22 [ 2850.584124][ T9341] usb 5-1: USB disconnect, device number 57 22:30:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1d0, 0x1d8, 0x1d8, 0x1d0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 2850.710450][T23862] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 22:30:50 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:30:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x27b2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) 22:30:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1d0, 0x1d8, 0x1d8, 0x1d0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 22:30:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002800)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x9, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x58}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048}, 0x84) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f0000000100)=0x8) sendto$inet6(r1, &(0x7f0000001380)="1d689b5617908ca70792c45ad3f2144d41444aeeec4c7ddfeaa880b43f48616b2d5553b5ebe2a79930c0f54d828986c44f3235c26cdf8330cbb368e967c29cd23a26497fd35c548afea57902797694e0110f81a97ababe5fc43739a7931d70c5c3a428053a9ffe22dde239684abbab8749fcf047fbd2a36d29c4bdb9fdea6468053ba4827c7f14e9670f19ea0a8607bc8668a6641950f30db5edc567d8d1026935", 0xa1, 0x2000747e, &(0x7f0000b63fe4)={0xa, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) 22:30:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r2, r0) 22:30:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1d0, 0x1d8, 0x1d8, 0x1d0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 2851.600481][T23883] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 22:30:50 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x4}, 0x4) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x420, 0x4) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 22:30:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x27b2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) 22:30:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 22:30:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') close(r2) 22:30:51 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 2852.213843][T23896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2852.334633][T23896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x24, 0x0, 0x0) 22:30:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x27b2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) 22:30:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 22:30:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) preadv2(r0, &(0x7f0000001300)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1, 0x1, 0x0, 0x0) 22:30:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) dup2(r2, r3) [ 2853.168820][T23922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:52 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x13) 22:30:52 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x4}, 0x4) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x420, 0x4) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 22:30:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2010000013524769000000000500000000000080"], 0x1}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e00", 0x6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:30:52 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 22:30:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 22:30:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)=0x84) 22:30:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @local}}}, 0x90) [ 2854.070135][T23946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:53 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000980)={&(0x7f0000000540)={{@host}, {@hyper}, 0x400, "a96211f0ce49bd672c8fd61facec173eff9b6411d62add00bf41413fb1666810a1cd83b27653dd247667fd1781a29e03d8cccb2dd8b1ff6dce7dd09e9a4575e7130b418573f138c0fbf9fd4a3e6d1511c277ef979cda9ca7e1310719cb3ad6e53a3d2d6949ca7c1b4d2831dbf0da20bed7d4dc83805695842d5b859d65e6cfa03cbb0c11057a0fe5e59e657c0657f22a641ac178686c2b102d8406d40aa96db35e38477542451d69da5ff30be2b0c6dfdc905caf8e7eb505404f0e77d92be764f005b6cc88d446ff178e1ad6bbde6caddf58ce089ba103a67f4ca0ed903800d243030000000000000026a85f19d9095d5c72db55114de7b42c1b4a6ecbbe68486c8eacd5ca2c852f4a48e2510c8b1eb90f7024266d38b5d470e071cc3bc12e18601262cf8fd551567f3f599ce9b96d93ad430cf3e81284cbe41c9d8869210cc1a61cadedacea5f55f210b9c1ddf9d301af137b6d93dfd3cb777ec044ce5b7806e22dec1dd1d83326a3762c0c887e4062f3c4cf3bc3b9308b445116feee2c0488678e7be0994cbdfa9b6128d6104292c2fd4ea318ae3102df8a86ed5f3ae9695be474452d0290ea3a4d3b7eed684a6ae54064ee034a3699f8c1c4fcb81cff350acda3a1517f0ead2493642cd34a12c0e53adff038fc6667e1ae1d18c4d424dbc2c4748c0ecce2a589b51c8a7e5d130ce2b063b007e4ae39e882c1bc2da3e93dc734a3bddb1d0ec1b31382d9a47b753e7506e42fff51c7edbfc439255564538d9bfe68b6040ca0e50744dac3ecd625c6c4fdd72cf0f9f5275861a821f9c7bfc9e1a3a73d050d2e494aca7c317c4e8993a0627a9698dbad847627c1e96064990f7d63c1043fb75147ff5b4e9e6d30e59977a2463ec347afd9f368e4b5dd72f08ee12f7677468ea1dea7f3426997a18d2fdc5433bb549198ba8c786cffc31c852aa6cd3ed4160ae7f1fdd988d12ccd4ffb2cd2d30ce2089f38cb6b54554a283f30a5236ece37cd7d6b5669f2a0ed933cbd0ddea92622a81492db7f190192ba1ab2fca047f1f5b30b4c4c80139a1f1bc64f3fdd86ecf47bf8f2d30dbbf19427cac76a1bf7d9f34d0118144775cd9edd69c91a5890524c5ad314020321fab3d063da2e7bbcb0b7d398c6044edf10e034d1006df3cd7051a510466453e4c85425d6f70afa71c9e5d15bfb867e09083bd3d01d26547ffc4e52f4e2766614ebfd3bb7d2ff2e0f5061c460ddcebe0a1354eb83531fee87e771776d26b7dfcc1ada2f5ffef9890516cd9899055833c1819f97df843c253c6a5f59136cc3c391cad2b8ad4ed6f90220683ef1eead9c322dddbcf086d9ba3eac68f5deb2697c99cd9f874556dd59bff0ddba3cc6db419860dec869a1236af2aa91f1fe52963937f08f1997c5259b5a89bf6f650f2e3ca8ef11d44cdcb04b4460a026b5ebd7d36d73d409852133"}, 0x418}) 22:30:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 22:30:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x45be, 0x4) 22:30:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="1f5583624999c4665398664c3dd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d698cffee95e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 22:30:54 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x4}, 0x4) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x420, 0x4) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 22:30:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r2, r1, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, 0x8) [ 2855.074043][T23964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:54 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000980)={&(0x7f0000000540)={{@host}, {@hyper}, 0x400, "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"}, 0x418}) 22:30:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{}, {0x0, 0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x2}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 22:30:54 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x517) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:30:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x18, 0x1e, 0x101, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="2b997d"}]}, 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x19404, 0x0) 22:30:55 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000980)={&(0x7f0000000540)={{@host}, {@hyper}, 0x400, "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"}, 0x418}) 22:30:55 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0xb, @pix_mp}) 22:30:55 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x517) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:30:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x517) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:30:56 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000980)={&(0x7f0000000540)={{@host}, {@hyper}, 0x400, "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"}, 0x418}) 22:30:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="1f5583624999c4665398664c3dd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d698cffee95e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 22:30:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) readv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000200)=""/193, 0xc1}, {&(0x7f0000000300)=""/64, 0x40}], 0x6) 22:30:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r2, r1, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, 0x8) 22:30:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x517) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:30:57 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x18}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 22:30:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 22:30:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) 22:30:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 22:30:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x7ff}, 0x10) 22:30:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x7) 22:30:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x300) 22:30:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c8151"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) [ 2860.179542][ C0] sd 0:0:1:0: [sg0] tag#31 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2860.190120][ C0] sd 0:0:1:0: [sg0] tag#31 CDB: Test Unit Ready [ 2860.196828][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.206534][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.216278][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.225970][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.235664][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.245365][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.254953][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.264664][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.274628][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.284349][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.294164][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.303958][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.313875][ C0] sd 0:0:1:0: [sg0] tag#31 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2860.596504][ C0] sd 0:0:1:0: [sg0] tag#32 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2860.607141][ C0] sd 0:0:1:0: [sg0] tag#32 CDB: Test Unit Ready [ 2860.613612][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.623361][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.633014][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.642672][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.652378][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.662142][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.672032][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.681719][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.691527][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.701222][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.711080][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.720841][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2860.730801][ C0] sd 0:0:1:0: [sg0] tag#32 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="1f5583624999c4665398664c3dd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d698cffee95e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 22:31:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x11) 22:31:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r2, r1, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, 0x8) 22:31:01 executing program 0: io_setup(0x9, &(0x7f0000000200)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:31:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 22:31:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 22:31:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) [ 2862.525532][ C0] sd 0:0:1:0: [sg0] tag#33 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2862.536117][ C0] sd 0:0:1:0: [sg0] tag#33 CDB: Test Unit Ready [ 2862.542588][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.552512][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.562295][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.572014][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.581755][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.592324][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.601989][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.611672][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.621334][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.631130][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.640799][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.642178][ C1] sd 0:0:1:0: [sg0] tag#34 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2862.650711][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.661750][ C1] sd 0:0:1:0: [sg0] tag#34 CDB: Test Unit Ready [ 2862.671300][ C0] sd 0:0:1:0: [sg0] tag#33 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2862.677730][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.694691][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.704453][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.714498][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.724325][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.734066][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.743819][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.753797][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.763650][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.773473][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.783216][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.792981][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2862.802807][ C1] sd 0:0:1:0: [sg0] tag#34 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 22:31:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) [ 2863.449527][ C0] sd 0:0:1:0: [sg0] tag#35 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2863.460030][ C0] sd 0:0:1:0: [sg0] tag#35 CDB: Test Unit Ready [ 2863.466592][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.476241][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.485873][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.495506][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.505150][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.514714][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.524347][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.533974][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.543609][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.553249][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.562891][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.572542][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.582169][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2863.725270][ C0] sd 0:0:1:0: [sg0] tag#36 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2863.735837][ C0] sd 0:0:1:0: [sg0] tag#36 CDB: Test Unit Ready [ 2863.742278][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.751967][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.761605][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.771244][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.780887][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.790520][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.800168][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.809803][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.819451][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.829085][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.838725][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.848351][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2863.857974][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c8151"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 22:31:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 22:31:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) [ 2864.429222][ C0] sd 0:0:1:0: [sg0] tag#37 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2864.439760][ C0] sd 0:0:1:0: [sg0] tag#37 CDB: Test Unit Ready [ 2864.446326][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.456052][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.465692][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.465824][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.484795][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.494445][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.504121][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.513751][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.523383][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.533009][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.542646][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.552288][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.561918][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2864.719986][ C0] sd 0:0:1:0: [sg0] tag#38 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2864.730612][ C0] sd 0:0:1:0: [sg0] tag#38 CDB: Test Unit Ready [ 2864.737279][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.746969][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.756656][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.766327][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.776010][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.785721][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.795396][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.805107][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.814749][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.824441][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.834133][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.843826][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.853503][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2864.861453][ C0] sd 0:0:1:0: [sg0] tag#39 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2864.872086][ C0] sd 0:0:1:0: [sg0] tag#39 CDB: Test Unit Ready [ 2864.878613][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.888328][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.898014][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.907715][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.917509][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.927210][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.936894][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.946596][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.956288][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.965980][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.975682][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.985361][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2864.995084][ C0] sd 0:0:1:0: [sg0] tag#39 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="1f5583624999c4665398664c3dd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d698cffee95e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 22:31:04 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x282000) pselect6(0x40, &(0x7f0000000440)={0xb}, 0x0, 0x0, 0x0, 0x0) 22:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r2, r1, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, 0x8) 22:31:06 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="667eaf", 0x3}], 0x1}], 0x1, 0x0) r5 = syz_open_pts(r2, 0x4000000000000002) dup3(r5, r1, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0xfffffffe, 0xffffffff, 0x0, 0x0, 0x0, "dba7bbdd471e380609c672ebf7f17091e7a3f0"}) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) 22:31:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$isdn(0x22, 0x2, 0x10) dup2(r2, r3) 22:31:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 22:31:06 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) [ 2867.642972][ C1] sd 0:0:1:0: [sg0] tag#40 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2867.653514][ C1] sd 0:0:1:0: [sg0] tag#40 CDB: Test Unit Ready [ 2867.660127][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.669874][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.679539][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.689250][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.698908][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.700231][T24137] delete_channel: no stack [ 2867.708598][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.708691][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.708783][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.708871][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.708960][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.709048][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.709143][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2867.709223][ C1] sd 0:0:1:0: [sg0] tag#40 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2867.831565][T24130] delete_channel: no stack 22:31:07 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 22:31:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="ba9f977a6ba4c226490ef59f4a7d", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000540)="a1040f68f626019887389566724fd2d24e222225bda60238b1576e810a329c1290e5aec376be42ae1f", 0x0}, 0x40) 22:31:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c8151"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000140)=""/167, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 22:31:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f00000007c0)=0xffffffa4, 0x4) 22:31:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) [ 2868.932513][ C1] sd 0:0:1:0: [sg0] tag#41 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2868.943167][ C1] sd 0:0:1:0: [sg0] tag#41 CDB: Test Unit Ready [ 2868.949756][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2868.959436][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2868.969115][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2868.978791][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2868.988465][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2868.998198][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.007882][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.017627][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.027347][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.037022][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.046720][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.056404][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2869.066085][ C1] sd 0:0:1:0: [sg0] tag#41 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:08 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x881ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 22:31:08 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 22:31:13 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 22:31:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f00000007c0)=0xffffffa4, 0x4) 22:31:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x3, 0x0, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 22:31:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 22:31:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) 22:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvfrom$unix(r2, &(0x7f0000000080)=""/145, 0x91, 0x0, 0x0, 0x0) 22:31:14 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 22:31:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f00000007c0)=0xffffffa4, 0x4) 22:31:14 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 22:31:14 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x4000}, 0xc) 22:31:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xa4}, {0x1d}, {0x6}]}) 22:31:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f00000007c0)=0xffffffa4, 0x4) 22:31:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) 22:31:15 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 2875.962368][ T27] audit: type=1326 audit(1602801075.076:164): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:31:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 22:31:15 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) [ 2876.472099][T24235] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 22:31:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '^'}, &(0x7f0000000180)=0x9) 22:31:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x6000) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 22:31:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:31:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xa4}, {0x1d}, {0x6}]}) [ 2877.260680][ T27] audit: type=1326 audit(1602801076.376:165): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24244 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) 22:31:16 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)={0x18, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 22:31:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x8000000, &(0x7f0000000580)={&(0x7f0000000040)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 22:31:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:31:17 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:31:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0023b3007986b32ded6f314b3ed1b01a49154b4900080001007f020001", 0x24) 22:31:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xa4}, {0x1d}, {0x6}]}) 22:31:17 executing program 2: syz_emit_ethernet(0x100, &(0x7f0000000000)={@link_local={0x3}, @random="a4d35c7c8926", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6ede98", 0xca, 0x11, 0x0, @rand_addr=' \x01\x00', @local, {[], {0x0, 0x0, 0x94, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "ee757b0ba3e78e515c1f2c1aea59878d74251b78739f00e3c98d6df1c16c5166c100ee7058abe289ef4f86228275c2168e92428360e32f31762083670b759f00a18ec797c95cb5001b8ed46ce1f9a3c15b4fb48bc4344eb9ef1abeeab5fb964755b33c7a0d10298fb2ec866d44fefd6df8c532adfaa1ff575e53f176a3d474d9a02005e592a4ef55066abc13a70cc737939d383f4d82c6ee1e7e1beba5b6be9754ab81dc48fc616133d036fd9512574df5e63bbd6208045817dfae135051"}}}}}}}, 0x0) 22:31:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf85b70b9131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb3", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0xc) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:31:17 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) [ 2878.732761][ T27] audit: type=1326 audit(1602801077.846:166): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:31:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x24}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 22:31:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xc5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:31:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) [ 2879.081618][ C0] sd 0:0:1:0: [sg0] tag#42 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2879.092143][ C0] sd 0:0:1:0: [sg0] tag#42 CDB: Test Unit Ready [ 2879.098769][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.108408][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.118041][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.127729][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.137367][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.147007][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.156642][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.166304][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.175993][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.185689][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.195322][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.204902][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.214574][ C0] sd 0:0:1:0: [sg0] tag#42 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2879.408178][ C0] sd 0:0:1:0: [sg0] tag#43 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2879.418755][ C0] sd 0:0:1:0: [sg0] tag#43 CDB: Test Unit Ready [ 2879.425401][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.435019][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.444712][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.454371][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.464018][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.473678][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.483353][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.493016][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.502682][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.512350][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.522010][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.531677][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2879.541361][ C0] sd 0:0:1:0: [sg0] tag#43 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:18 executing program 4: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file2\x00') execve(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) 22:31:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-512-generic,xchacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:31:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xa4}, {0x1d}, {0x6}]}) 22:31:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf85b70b9131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb3", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0xc) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 2879.867190][T18365] usb 6-1: new high-speed USB device number 34 using dummy_hcd 22:31:19 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) [ 2880.233547][ T27] audit: type=1326 audit(1602801079.346:167): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 2880.281056][T18365] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 2880.292159][T18365] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2880.303575][T18365] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2880.313568][T18365] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 2880.326921][T18365] usb 6-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.40 [ 2880.336204][T18365] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:31:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) [ 2880.668718][T18365] usb 6-1: config 0 descriptor?? 22:31:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x3182020000000041, 0x0, 0x8800000) 22:31:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999d5e9c9330ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b0158291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdf351736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d438e7b594aec60a58a490e012785e2d04eba58a4dcc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000040000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d000000000000000000000000000012d0cb0dd69d12193a8868ad3d9b8ef54160f5f82b18044cf65a51338eb193519bd29881b3970d6ef163f586598f0f282d004b12303c1a2149b8a840509c11afcb6fcd3e132ce99c74800a3d6098273558fbd49d95ab8dbd665011c7d8658823d17d0cae03bbb6f76e91591d60c1eea6a02c8872b9e9945294dfed3e98c757254d27dffd5653c36d211ab7ff49"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf85b70b9131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb3", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0xc) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:31:20 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x800) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/67, 0x40000343}], 0x1) [ 2881.184704][T18365] wacom 0003:056A:00C5.0028: unknown main item tag 0x0 [ 2881.218653][ C0] sd 0:0:1:0: [sg0] tag#44 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2881.229149][ C0] sd 0:0:1:0: [sg0] tag#44 CDB: Test Unit Ready [ 2881.235745][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.245393][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.254973][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.264720][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.274400][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.284062][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.293720][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.303381][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.313067][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.322721][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:31:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x3, 0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0) [ 2881.332370][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.342064][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2881.351776][ C0] sd 0:0:1:0: [sg0] tag#44 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2881.502823][T18365] wacom 0003:056A:00C5.0028: hidraw0: USB HID v0.00 Device [HID 056a:00c5] on usb-dummy_hcd.5-1/input0 [ 2881.638245][T18365] usb 6-1: USB disconnect, device number 34 [ 2882.299053][T18365] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 2882.736571][T18365] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 2882.747665][T18365] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2882.758865][T18365] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2882.768912][T18365] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 2882.782197][T18365] usb 6-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.40 [ 2882.791533][T18365] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2882.810551][T18365] usb 6-1: config 0 descriptor?? 22:31:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xc5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:31:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x806000, 0x0) 22:31:22 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10}, {0x18, 0x110, 0xc, "a8"}], 0x28}}], 0x2, 0x0) 22:31:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999d5e9c9330ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b0158291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdf351736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d438e7b594aec60a58a490e012785e2d04eba58a4dcc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000040000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d000000000000000000000000000012d0cb0dd69d12193a8868ad3d9b8ef54160f5f82b18044cf65a51338eb193519bd29881b3970d6ef163f586598f0f282d004b12303c1a2149b8a840509c11afcb6fcd3e132ce99c74800a3d6098273558fbd49d95ab8dbd665011c7d8658823d17d0cae03bbb6f76e91591d60c1eea6a02c8872b9e9945294dfed3e98c757254d27dffd5653c36d211ab7ff49"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf85b70b9131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb3", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0xc) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:31:22 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 22:31:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 2883.175845][T18365] usbhid 6-1:0.0: can't add hid device: -71 [ 2883.182286][T18365] usbhid: probe of 6-1:0.0 failed with error -71 [ 2883.247389][T18365] usb 6-1: USB disconnect, device number 35 [ 2883.285687][ C1] sd 0:0:1:0: [sg0] tag#61 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2883.296290][ C1] sd 0:0:1:0: [sg0] tag#61 CDB: Test Unit Ready [ 2883.302775][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.312568][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.322320][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.332131][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.341843][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.351542][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.361231][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.370942][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.380633][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.390339][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.400061][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.409803][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2883.419528][ C1] sd 0:0:1:0: [sg0] tag#61 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5608, 0x8) 22:31:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00c00e02002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 22:31:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}, @IFLA_MTU={0x8, 0x4, 0x7ff}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) 22:31:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10}, {0x18, 0x110, 0xc, "a8"}], 0x28}}], 0x2, 0x0) 22:31:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000260b"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0xe00, 0x0, {0x0, 0xea60}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "e47b6881bcc850a8dddb02ecef8958f6f59c581bdefda90b055df3bdb9e51bb1326122f58f3c8ef2fae66d818710c8f1018b3f2bc5657ccf28deffa0c30f8509"}}, 0x80}}, 0x0) [ 2884.251074][T24374] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 2884.355968][ T9341] usb 6-1: new high-speed USB device number 36 using dummy_hcd 22:31:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10}, {0x18, 0x110, 0xc, "a8"}], 0x28}}], 0x2, 0x0) [ 2884.723552][ T9341] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 2884.734772][ T9341] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2884.746256][ T9341] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2884.756408][ T9341] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 2884.769791][ T9341] usb 6-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.40 [ 2884.780876][ T9341] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2884.952410][ T9341] usb 6-1: config 0 descriptor?? [ 2885.443087][ T9341] wacom 0003:056A:00C5.0029: unknown main item tag 0x0 [ 2885.461933][ T9341] wacom 0003:056A:00C5.0029: hidraw0: USB HID v0.00 Device [HID 056a:00c5] on usb-dummy_hcd.5-1/input0 [ 2885.666618][ T9341] usb 6-1: USB disconnect, device number 36 22:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000001200)=0x80) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x4}) 22:31:25 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10}, {0x18, 0x110, 0xc, "a8"}], 0x28}}], 0x2, 0x0) 22:31:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 22:31:25 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}}, 0x18) 22:31:25 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) 22:31:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xc5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2886.628625][ C1] sd 0:0:1:0: [sg0] tag#62 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2886.639244][ C1] sd 0:0:1:0: [sg0] tag#62 CDB: Test Unit Ready [ 2886.645910][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.655575][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.665429][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.675001][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.684713][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.694412][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.704303][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.714005][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.723674][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.733373][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.743045][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.752744][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2886.762389][ C1] sd 0:0:1:0: [sg0] tag#62 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2886.810595][T24411] xt_TCPMSS: Only works on TCP SYN packets 22:31:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000000)=[{}], 0x4000) 22:31:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:31:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8937, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 22:31:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @reserved="27d102133618fcc5be3c841037fa725bc365c573fee54aa3f81f8f16e7244303"}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) [ 2887.582105][ C1] sd 0:0:1:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2887.592901][ C1] sd 0:0:1:0: [sg0] tag#0 CDB: Test Unit Ready [ 2887.599792][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.609797][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.619827][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.629758][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.639720][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.649678][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.659637][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.669687][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.679646][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.689603][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.699530][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.709513][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2887.719534][ C1] sd 0:0:1:0: [sg0] tag#0 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:26 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) [ 2887.906700][ T9341] usb 6-1: new high-speed USB device number 37 using dummy_hcd 22:31:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) [ 2888.286217][ T9341] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 2888.297839][ T9341] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2888.308998][ T9341] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2888.319011][ T9341] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 2888.332239][ T9341] usb 6-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.40 [ 2888.341517][ T9341] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:31:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @reserved="27d102133618fcc5be3c841037fa725bc365c573fee54aa3f81f8f16e7244303"}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) [ 2888.636740][ C0] sd 0:0:1:0: [sg0] tag#2 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2888.647240][ C0] sd 0:0:1:0: [sg0] tag#2 CDB: Test Unit Ready [ 2888.653594][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.663203][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.672815][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.682490][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.692126][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.701884][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.711509][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.721135][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:31:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090a0104000000000000000000000000080005400000002d0900010073797a300000000008000a40fcffffff0900020073797a310000000008000f4000000000080003400000000028000000000a010100000000000000000300000008000240000000010900010073797a310000000028000000000a03000000000000001400030000000900010073797a3100000000080002"], 0xc4}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) [ 2888.730763][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.740379][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.750004][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.759634][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2888.769255][ C0] sd 0:0:1:0: [sg0] tag#2 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2889.135706][ T9341] usb 6-1: config 0 descriptor?? 22:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000000000eb00", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x27b24}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xa4d}}, 0x20}}, 0x0) 22:31:28 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) 22:31:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @reserved="27d102133618fcc5be3c841037fa725bc365c573fee54aa3f81f8f16e7244303"}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) [ 2889.612921][ T9341] wacom 0003:056A:00C5.002A: unknown main item tag 0x0 [ 2889.683480][T24451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2889.699693][ T9341] wacom 0003:056A:00C5.002A: hidraw0: USB HID v0.00 Device [HID 056a:00c5] on usb-dummy_hcd.5-1/input0 [ 2889.774892][T24457] device vlan5 entered promiscuous mode [ 2889.809430][ C0] sd 0:0:1:0: [sg0] tag#3 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2889.819927][ C0] sd 0:0:1:0: [sg0] tag#3 CDB: Test Unit Ready [ 2889.826408][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.835985][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.845602][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.855363][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.864842][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.874485][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.884182][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.893783][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.903379][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.909066][ T9341] usb 6-1: USB disconnect, device number 37 [ 2889.913088][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.928531][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.938130][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2889.947663][ C0] sd 0:0:1:0: [sg0] tag#3 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2889.986647][T24451] device bridge11 entered promiscuous mode [ 2890.140305][T24457] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2890.659099][ C0] sd 0:0:1:0: [sg0] tag#4 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2890.669634][ C0] sd 0:0:1:0: [sg0] tag#4 CDB: Test Unit Ready [ 2890.676114][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.685776][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.695370][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.704844][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.714466][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.724151][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.733732][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.743345][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.752954][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.762570][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.772163][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.781761][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2890.791354][ C0] sd 0:0:1:0: [sg0] tag#4 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x0) 22:31:29 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) 22:31:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @reserved="27d102133618fcc5be3c841037fa725bc365c573fee54aa3f81f8f16e7244303"}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) 22:31:29 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) 22:31:30 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0x4) 22:31:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xc5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2891.367690][ C0] sd 0:0:1:0: [sg0] tag#5 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2891.378159][ C0] sd 0:0:1:0: [sg0] tag#5 CDB: Test Unit Ready [ 2891.384799][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.394438][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.404069][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.413664][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.423288][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.432976][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.442596][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.452233][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.461883][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.471564][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.481210][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.490863][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.500499][ C0] sd 0:0:1:0: [sg0] tag#5 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2891.508312][ C0] sd 0:0:1:0: [sg0] tag#6 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2891.518859][ C0] sd 0:0:1:0: [sg0] tag#6 CDB: Test Unit Ready [ 2891.525384][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.534910][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.544584][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.554346][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.564071][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.573705][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.583448][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.593044][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.602650][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.612235][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.621819][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.631410][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2891.640989][ C0] sd 0:0:1:0: [sg0] tag#6 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) [ 2891.945867][T14219] usb 6-1: new high-speed USB device number 38 using dummy_hcd 22:31:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x45}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000774d50000000100000007008000", @ANYRES32=r2, @ANYBLOB="06669ecc0a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xa4}) 22:31:31 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408080, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x0, 0x400, 0xcb51, 0x6}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000f50f00fff64017db9820000000000000d403ffff9aa146175dd106736d173f0fc7ec6e2656d344129e30056e41baf9459c5cfdffffff801d2c0945ab8ba8b352fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffff06000000ec60cb254e00da971ff7e096d74c92fad7e3442eac2d224609aba9e600000576bd030a3d"], 0x155) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000480)=@target_default='target default\x00', 0xf) sendfile(r4, r3, 0x0, 0x20000000000000d8) 22:31:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 2892.268659][T24496] bridge_slave_0: FDB only supports static addresses [ 2892.337921][T14219] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 2892.349073][T14219] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2892.361745][T14219] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2892.371863][T14219] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 2892.385214][T14219] usb 6-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.40 [ 2892.394407][T14219] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2892.432986][T24500] bridge_slave_0: FDB only supports static addresses [ 2892.491110][ C0] sd 0:0:1:0: [sg0] tag#7 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2892.501543][ C0] sd 0:0:1:0: [sg0] tag#7 CDB: Test Unit Ready [ 2892.508020][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.517581][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.527128][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.536763][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.546408][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.555987][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.565533][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.575056][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.584677][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.594230][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.603764][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.613339][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.622900][ C0] sd 0:0:1:0: [sg0] tag#7 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2892.753257][T14219] usb 6-1: config 0 descriptor?? [ 2892.906041][T24504] IPVS: ftp: loaded support on port[0] = 21 22:31:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184002ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/143) 22:31:32 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x45}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000774d50000000100000007008000", @ANYRES32=r2, @ANYBLOB="06669ecc0a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xa4}) [ 2893.303147][T14219] wacom 0003:056A:00C5.002B: unknown main item tag 0x0 [ 2893.420161][T24515] IPVS: ftp: loaded support on port[0] = 21 [ 2893.456550][T24529] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2893.457422][T14219] wacom 0003:056A:00C5.002B: hidraw0: USB HID v0.00 Device [HID 056a:00c5] on usb-dummy_hcd.5-1/input0 22:31:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000104010400038000010000fd1f000000060006401bd600000700010001"], 0x24}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}]}, 0x20}}, 0x0) [ 2893.839656][T14219] usb 6-1: USB disconnect, device number 38 [ 2894.024669][T24556] bridge_slave_0: FDB only supports static addresses [ 2894.166269][ T1719] tipc: TX() has been purged, node left! 22:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xa4}) 22:31:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x3}}]}}]}, 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:31:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x45}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000774d50000000100000007008000", @ANYRES32=r2, @ANYBLOB="06669ecc0a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:31:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184002ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/143) 22:31:34 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00270e00"/20, @ANYRES32=r5, @ANYBLOB="0007000000000000f1ff02000a0001006261736963000001040002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2895.206823][T24587] bridge_slave_0: FDB only supports static addresses [ 2895.321624][T24589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2895.565877][T24594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2895.688675][T24593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2895.689687][T24598] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.3'. 22:31:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xa4}) 22:31:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x45}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000774d50000000100000007008000", @ANYRES32=r2, @ANYBLOB="06669ecc0a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 2895.972554][T24597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2896.546202][T24628] bridge_slave_0: FDB only supports static addresses 22:31:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:31:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x64}, {0xac}, {0x6}]}) 22:31:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00270e00"/20, @ANYRES32=r5, @ANYBLOB="0007000000000000f1ff02000a0001006261736963000001040002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:31:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd000000310001000a0c0c00fcff0000", 0x1e7}], 0x1) 22:31:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x28}}, 0x0) 22:31:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184002ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/143) [ 2898.151309][T24642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2898.331194][ T27] audit: type=1326 audit(1602801097.446:168): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24633 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:31:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x28}}, 0x0) 22:31:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:31:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184002ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/143) [ 2898.689079][T24653] IPVS: ftp: loaded support on port[0] = 21 22:31:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00270e00"/20, @ANYRES32=r5, @ANYBLOB="0007000000000000f1ff02000a0001006261736963000001040002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2899.175658][T24668] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2899.183369][T24667] IPVS: ftp: loaded support on port[0] = 21 22:31:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3080", 0x2, r0) [ 2899.590602][T24685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:31:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x28}}, 0x0) [ 2900.128513][T32574] tipc: TX() has been purged, node left! 22:31:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:31:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getneightbl={0x14, 0x42, 0x4f4d3bd8bffb0fff}, 0x14}}, 0x0) 22:31:41 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00270e00"/20, @ANYRES32=r5, @ANYBLOB="0007000000000000f1ff02000a0001006261736963000001040002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:31:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x28}}, 0x0) 22:31:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:31:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540), &(0x7f00000015c0)=0x4) [ 2902.841096][T24756] sctp: [Deprecated]: syz-executor.3 (pid 24756) Use of int in max_burst socket option. [ 2902.841096][T24756] Use struct sctp_assoc_value instead [ 2902.986022][T24760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2903.138420][T24757] IPVS: ftp: loaded support on port[0] = 21 22:31:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x8802) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 22:31:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb52b6cc04070c8b65d8b4ac2ca35c66", 0x10) [ 2903.486869][T24768] IPVS: ftp: loaded support on port[0] = 21 22:31:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 22:31:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0xf7f}, {0xc}, {0x6}]}) 22:31:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x2}, 0x8) [ 2904.224435][ T27] audit: type=1326 audit(1602801103.336:169): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24821 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:31:43 executing program 3: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x4000) 22:31:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:31:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 2905.018527][ T27] audit: type=1326 audit(1602801104.136:170): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24821 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:31:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:31:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) [ 2905.411194][T24840] IPVS: ftp: loaded support on port[0] = 21 22:31:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r1, r0, 0x0, 0x1c01) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r1}, {r3}], 0x2, 0x0) [ 2905.637462][T24846] IPVS: ftp: loaded support on port[0] = 21 22:31:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 2905.678513][T24853] xt_CT: No such helper "netbios-ns" [ 2905.879616][T24855] xt_CT: No such helper "netbios-ns" 22:31:45 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x4) [ 2906.272109][T24903] xt_CT: No such helper "netbios-ns" 22:31:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:31:45 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 2906.479356][T24913] new mount options do not match the existing superblock, will be ignored [ 2906.516906][T24913] new mount options do not match the existing superblock, will be ignored 22:31:45 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3808, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}, "020022ebffff0064"}}}}}, 0x0) [ 2906.941204][T24922] xt_CT: No such helper "netbios-ns" 22:31:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x80, 0x0) fcntl$setpipe(r5, 0x407, 0x0) r6 = dup2(r4, r5) write$FUSE_POLL(r6, &(0x7f0000000180)={0x18}, 0x18) 22:31:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x8) r1 = memfd_create(&(0x7f0000000180)='X\xaa\xb3\xb0\x0ef\x1c\xa2>x;\xde\xb3_\x05R\xfe\xfcq\xd7\xa5\x15\x9f\x89I\xfd<\xef\x8f#7\x11\xf2\xbf\x8cK\xff\x1d\xf6\a\xfal\xb7\x9e\x90\xa1\x8dO\xf3\\t\r\x81*Mo\xa4\xaa|r)\xd0\x19\x06z\xb4\b\xfc\x85@\x1d1\xa8\x1aJ\xe5\x8d\x9c\xc4\xda\x0e\v\x03Fz\xfb\xf4s\xed\x934A)\xa0:4\x1a\xef\x11e{#7\xcd\xa2}\xe8\x86\xc1:\xfb\xd7SI\x7fwC\x9c\xc3!=\xa2S\x19t-\xb5\xbc\x15Ser\xa2\xd5n\x9c\x01\x9dkP\x94k*$\xd0\xbd\x1e\x92W\xfb\xc4y\x93\x11\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 22:31:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x7, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 2907.568244][T24945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:47 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r3}, 0x68) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:31:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:31:47 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000500000a0000000000000014000700fe8800004000e7e9efa99241f164ff4840c0cf32bf3dd29b548fa31280f11f9f4b8cabeef7f7e8aaf1e9877056cf4b801e4db12d1c9416ae8e93c9b8ea9c8d866f963dcdd83e90bad076866c54d92c4346101d674d4e62acc2db3163d18dc9f0168a8fa97266d1697508b5a0f37c1c111b1de2d4cf82d8e59dfa46c4fded9c3c46c775c522fa3b93adc8d248e71e6d72f9c73fd58ffa6769cf30035c5a686d9eb05bfa5a0ba1090583ca7bfa89f446ca5ddc5c1072865dcb080822feb3f33d5a5d9c0dd1a8701d"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:31:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x200000c0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000500)='\x00', 0x1}], 0x1}}], 0x1, 0x604d804) dup2(r0, r1) 22:31:47 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000024000100"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000800080074626600100002"], 0x3c}}, 0x0) 22:31:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407100904000200071010000100febfffff0800000000000000", 0x24) [ 2908.919013][T24968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2908.996979][T24969] xt_CT: No such helper "netbios-ns" [ 2909.041755][T24981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:31:48 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 2909.124429][T24975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:31:48 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000004a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={&(0x7f0000000000)=ANY=[], 0x101d0}}, 0x0) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000200)=""/1, 0x1}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x300}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000016c0)=""/212, 0xd4}], 0x1}}], 0x3, 0x0, 0x0) 22:31:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2289, 0xe07400) 22:31:48 executing program 5: r0 = memfd_create(&(0x7f0000000040)=']G/}LA~\x1b\xa3\xe0\xdb\xe5\xb3\x01\xe7\n7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)) 22:31:48 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:31:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000180)="0500d4654f570000a65a10f100300077", 0x10) [ 2909.818008][T25000] IPVS: ftp: loaded support on port[0] = 21 22:31:49 executing program 5: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) chroot(0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a3c1", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:31:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 22:31:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2289, 0xe07400) 22:31:49 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 2910.296185][T25023] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2910.315997][T25023] device bridge0 entered promiscuous mode [ 2910.321827][T25023] device macsec1 entered promiscuous mode 22:31:49 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 2910.593685][T25004] IPVS: ftp: loaded support on port[0] = 21 [ 2910.652119][T25023] device bridge0 left promiscuous mode 22:31:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2289, 0xe07400) 22:31:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 22:31:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2289, 0xe07400) 22:31:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 22:31:50 executing program 5: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) chroot(0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a3c1", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 2911.923399][T25071] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2911.970657][T25071] device bridge0 entered promiscuous mode [ 2911.976789][T25071] device macsec1 entered promiscuous mode [ 2912.135742][T25071] device bridge0 left promiscuous mode 22:31:53 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:31:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:31:53 executing program 2: unshare(0x2a000400) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x460f, 0x0) 22:31:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 22:31:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:31:53 executing program 5: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) chroot(0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a3c1", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 2914.128342][T25104] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2914.217182][T25104] device bridge0 entered promiscuous mode [ 2914.223093][T25104] device macsec1 entered promiscuous mode [ 2914.284598][T25118] IPVS: ftp: loaded support on port[0] = 21 [ 2914.518818][T25104] device bridge0 left promiscuous mode 22:31:53 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', '::\n'}, 0x9) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 22:31:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:31:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 22:31:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="6808000024000b0d00000000fddbdf2500000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266003c0802"], 0x868}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) [ 2915.349457][T25123] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2915.421536][T25139] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2915.464676][T25140] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:54 executing program 5: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) chroot(0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a3c1", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:31:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 2916.141989][T25147] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2916.180393][T25147] device bridge0 entered promiscuous mode [ 2916.186378][T25147] device macsec1 entered promiscuous mode [ 2916.354063][T25147] device bridge0 left promiscuous mode 22:31:56 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:31:56 executing program 4: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @private=0xa010100}, 0xc) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 22:31:56 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff7]}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) tkill(r0, 0x25) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000015) 22:31:56 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:31:56 executing program 1: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 22:31:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) socket$kcm(0xa, 0x6, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0xfa38) [ 2918.066438][T25176] IPVS: ftp: loaded support on port[0] = 21 22:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xaa0) 22:31:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000001c0)=0x8, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="03042a0109326001000000000000", 0xe, 0x0, 0x0, 0x0) 22:31:57 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:31:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) 22:31:58 executing program 1: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 2918.840143][T25206] IPVS: ftp: loaded support on port[0] = 21 22:31:58 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 22:31:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 2919.829907][ C0] sd 0:0:1:0: [sg0] tag#26 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2919.840408][ C0] sd 0:0:1:0: [sg0] tag#26 CDB: Test Unit Ready [ 2919.847089][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.856870][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.866632][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.877392][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.887095][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.896782][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.906524][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.916275][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:31:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xa4}, {0x4c}, {0x6}]}) [ 2919.925963][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.935655][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.945339][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.954899][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2919.964600][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[c0]: 00 00 00 00 00 00 00 00 22:31:59 executing program 3: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r2, r1, 0x0) [ 2920.025746][T25240] --map-set only usable from mangle table 22:31:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 22:31:59 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 22:31:59 executing program 1: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 2920.677222][ T27] audit: type=1326 audit(1602801119.796:171): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25249 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 2920.727465][ C0] sd 0:0:1:0: [sg0] tag#27 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2920.737972][ C0] sd 0:0:1:0: [sg0] tag#27 CDB: Test Unit Ready [ 2920.744427][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.754207][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.763916][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.773638][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.783353][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.793069][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.802754][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.812444][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:32:00 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 2920.822129][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.831818][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.841478][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.851148][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2920.860819][ C0] sd 0:0:1:0: [sg0] tag#27 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2921.272162][ C0] sd 0:0:1:0: [sg0] tag#28 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2921.282665][ C0] sd 0:0:1:0: [sg0] tag#28 CDB: Test Unit Ready [ 2921.289241][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.298882][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.308516][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.318251][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.327912][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.337535][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.347230][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.356973][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.366644][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.376299][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.385945][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.395623][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2921.405304][ C0] sd 0:0:1:0: [sg0] tag#28 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2921.428546][ T27] audit: type=1326 audit(1602801120.546:172): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25249 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 2921.450375][T25256] Cannot find add_set index 0 as target 22:32:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 2921.648291][T25263] --map-set only usable from mangle table 22:32:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 22:32:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) 22:32:01 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 2922.642510][ C0] sd 0:0:1:0: [sg0] tag#29 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=1s [ 2922.653139][ C0] sd 0:0:1:0: [sg0] tag#29 CDB: Test Unit Ready [ 2922.659785][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.669520][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.679260][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:32:01 executing program 1: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 2922.688980][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.698688][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.708372][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.718025][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.727687][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.737352][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.746980][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.756676][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.766362][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2922.776070][ C0] sd 0:0:1:0: [sg0] tag#29 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) 22:32:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 22:32:03 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 22:32:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) 22:32:03 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 22:32:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 22:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@bridge_getvlan={0x18, 0x72, 0x739, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 2924.174959][ C0] sd 0:0:1:0: [sg0] tag#34 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2924.185547][ C0] sd 0:0:1:0: [sg0] tag#34 CDB: Test Unit Ready [ 2924.192016][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.201741][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.211494][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.221205][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.230922][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.240641][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.250404][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.260101][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.269849][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.279552][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.289250][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.298927][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.308661][ C0] sd 0:0:1:0: [sg0] tag#34 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2924.478691][T25293] Cannot find add_set index 0 as target 22:32:03 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 2924.621990][ C0] sd 0:0:1:0: [sg0] tag#35 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2924.632617][ C0] sd 0:0:1:0: [sg0] tag#35 CDB: Test Unit Ready [ 2924.639230][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.648910][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.658601][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.668286][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.677963][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.687647][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.697320][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.706985][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:32:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) [ 2924.716660][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.726357][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.736131][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.745806][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2924.755491][ C0] sd 0:0:1:0: [sg0] tag#35 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x1000, &(0x7f0000000f40)=""/4096}, {0x0, 0x29, &(0x7f0000000080)=""/41}]}) 22:32:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4, 0x10}}]}, 0x30}}, 0x0) 22:32:04 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="fc00000052000700ab0925003f", 0xd) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 2925.120032][ C1] sd 0:0:1:0: [sg0] tag#36 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2925.130581][ C1] sd 0:0:1:0: [sg0] tag#36 CDB: Test Unit Ready [ 2925.137184][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.146846][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.156512][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.166178][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.175838][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.185511][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.185693][T25304] --map-set only usable from mangle table [ 2925.195070][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.210379][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.220035][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.229707][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.239375][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.249032][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2925.258680][ C1] sd 0:0:1:0: [sg0] tag#36 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2925.611779][T25313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:32:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:32:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x63}}], 0x18}}], 0x2, 0x0) [ 2925.986256][T25317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:32:06 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x40600) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r1, &(0x7f00000056c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000001000"/32], 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf97d9c5c953948c6801d2c0945c08ba8c552fc99a742200764947271a505ca0f3c2c888526774b6a7ffed0b877a7a08e96d20b154dfe75fcaea8ac9edba58fd7d05b337a3a3345c186478a133c5ab261828d500f5773b775c51aebb155366317e718bdb9df1fdf9bb41a32b270e09ba295c558b82db8b9e8c1efdae8bb558a7528b01a56d3f13e04e9c8d0d59ef4"], 0x5c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7ff, 0x800d, 0x20, 0x2}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 22:32:06 executing program 3: r0 = memfd_create(&(0x7f0000000240)='zDN\xf8){\x86\x87T<\xf6i\xbe{\x14\x10\x1f\xa6J\xa3W\x03\xe3 <\t\xe9\xd2\t%\xdctr\xc65\xba\xcc\x84^\x15\x1dDR\x8c\xaf^\r\xc0V\xf5=\xf1W\x1aF\xcaX\x87\x8c\a\x8a]G5\xf8L\r\xa2\xc8\x90\xc2(hW\\\x96\xd6\xa2~%\x06\x95R\xcd\v\xd7\x98=3b1\xb30x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0xe0}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 22:32:07 executing program 2: unshare(0x4060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc018aec0, &(0x7f0000000000)={r2, 0x0, 0x2}) [ 2928.121060][T25365] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2928.239998][T25365] device bond1 entered promiscuous mode [ 2928.285179][T25368] bond1: (slave ip6gretap2): making interface the new active one [ 2928.292988][T25368] device ip6gretap2 entered promiscuous mode [ 2928.308010][T25368] bond1: (slave ip6gretap2): Enslaving as an active interface with an up link 22:32:07 executing program 1: socket$inet6(0xa, 0x80003, 0x70) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) socket(0x80000000000000a, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) socket(0x80000000000000a, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x18) [ 2928.337436][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 22:32:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:32:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000200000a1f000003875f08000800030003000000280000001100ffffba16a0aa1c09000000000000120044140000eff24d8238", 0x43}, {&(0x7f00000000c0)="af8956dab30594f1ea", 0x9}], 0x2}, 0x0) 22:32:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r0, 0x6, 0x0) dup2(r2, r3) 22:32:07 executing program 2: unshare(0x4060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc018aec0, &(0x7f0000000000)={r2, 0x0, 0x2}) [ 2928.714753][T25365] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2929.023593][T25420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2929.122511][T25422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0xe0}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 22:32:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x38}}, 0x0) 22:32:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="24000000130007351dfffd946f6105000a2800091f00422cfd660800080012400400030028a0aa", 0x27}], 0x1}, 0x0) 22:32:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000001c0)="e5e12fb6", 0x4}], 0x2) 22:32:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2929.668943][T25430] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 22:32:08 executing program 2: unshare(0x4060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc018aec0, &(0x7f0000000000)={r2, 0x0, 0x2}) [ 2929.722111][T25431] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2930.079514][T25431] device bond2 entered promiscuous mode [ 2930.256411][T25475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:09 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0x108) [ 2930.547138][T25484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0xe0}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 22:32:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f00000000c0)="b536ddd8bf6fa0e01ab6c033870723501d75418ff009556094fd059194560594a5ee169e4b2e88638f067e47d16688d3652a857e0bbd6398f5cbd6b9b6602fcb675076486cdd6d51500fadd2862bc53c806e57618fed13daaf6b0379a4839268fd", 0x0, 0x0, 0x0}, 0x38) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000080)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) 22:32:10 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 22:32:10 executing program 3: perf_event_open(&(0x7f0000000080)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2931.016623][T25497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2931.141367][T25501] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:32:10 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) [ 2931.286422][T25501] device bond3 entered promiscuous mode [ 2931.351699][T25546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:32:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:32:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) futex(&(0x7f000000cffc), 0x180, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000100), 0x0) 22:32:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x800, 0x4}, 0x40) 22:32:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080), 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 22:32:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0xe0}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) [ 2932.143144][T25569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:32:11 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xad, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 2932.378808][T25575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2932.523274][T25590] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:32:11 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) [ 2932.665181][T25590] device bond4 entered promiscuous mode 22:32:11 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) bind$packet(r1, &(0x7f0000000100), 0x14) 22:32:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x24}, {r1, 0x3100}], 0x2, 0x0) 22:32:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:32:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffff1}, 0x21) 22:32:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) pread64(r0, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 22:32:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendto(r0, &(0x7f0000000080)="243742221585cb8e51d48ae04305", 0x1000e, 0x0, &(0x7f0000000100)=@can={0x1d, r2}, 0x80) 22:32:13 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000080)={[0xffffffffffeffff7]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x7, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000180)) 22:32:13 executing program 4: madvise(&(0x7f0000a96000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000a98000/0x4000)=nil, 0x4000, 0x1) 22:32:13 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 22:32:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x4]}, 0x45c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 22:32:13 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000001c0)) 22:32:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xa002, 0x0) dup3(r0, r1, 0x0) 22:32:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) [ 2934.660089][T25656] input: syz1 as /devices/virtual/input/input104 22:32:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 22:32:14 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)=""/208, 0xca}], 0x1, 0x0, 0xfffffffffffffd5e}}, {{0x0, 0x0, 0x0, 0x248, 0x0, 0xfffffffffffffe91}}], 0x2, 0x0, 0x0) [ 2935.070866][T25670] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 22:32:14 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000080000000000f1ff0d00070001006677000044000200400002003c000100000000f0"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) [ 2935.120865][T25671] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' [ 2935.213036][T25675] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:32:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) 22:32:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x5, r3, 0x0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 2935.568256][T25679] bond1: (slave bridge7): making interface the new active one [ 2935.584366][T25679] bond1: (slave bridge7): Enslaving as an active interface with an up link [ 2935.630964][T25702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2935.713042][T25702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2935.793452][T25677] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2935.821311][T25737] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' [ 2935.872408][T25675] bond1: (slave bridge8): Enslaving as an active interface with a down link 22:32:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) [ 2935.929028][T25739] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 22:32:15 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) 22:32:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 22:32:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x20, r2, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 22:32:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) [ 2936.354057][T25746] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 22:32:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) 22:32:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 2936.678164][T25758] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 22:32:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e21, @loopback}, 'wlan1\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, 0x1, 0x58, 0x5, 0x81, 0xfe, 0xcb, 0x2, 0x2, 0x1, 0x2}, 0xe) [ 2936.837660][T25762] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 22:32:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 2936.911459][T25764] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:32:16 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) 22:32:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000400)={0xf08, 0x4, 0x31, &(0x7f00000003c0)="c738cfb6f8c1cf0dd6e0c05de82a0c0ca34f5249bc87d1c4ccd390b950e89da9ec6e9acb17eaa700cb9a7c219d37a8f3c8"}) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000000), 0x10) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, &(0x7f0000000000), 0x10) r7 = dup2(r6, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x8040) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="09000000770a0000000223280900b7a7ab006fffcd00dafac11ed728359cb71ffbdba4cd9370bad4d5c6e8bfb4a6accfa054a38e33528ad460e5f18d4faa38975dae2f1a119a6ef3fb165a611a67c0cdf50b0205c7e8fa633e058a0bd5826507c73768690aa305ea8e6cbec145"], 0x16) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 22:32:16 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}}}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 2937.131776][T25804] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 22:32:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 22:32:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 22:32:17 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0xa, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) 22:32:17 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) [ 2938.015869][T25809] bridge0: port 1(bridge_slave_0) entered disabled state [ 2938.458216][T25814] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:32:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r4, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 22:32:17 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) [ 2938.825797][T25821] bond16: (slave bridge12): making interface the new active one [ 2938.839671][T25821] bond16: (slave bridge12): Enslaving as an active interface with an up link [ 2938.865050][T25827] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2938.945001][T25828] tipc: Enabling of bearer rejected, failed to enable media [ 2938.982995][T25833] bond3: (slave bridge10): making interface the new active one [ 2938.996191][T25833] bond3: (slave bridge10): Enslaving as an active interface with an up link 22:32:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 22:32:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x6, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x13e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2939.420626][T25919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 22:32:18 executing program 0: futex(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0) 22:32:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 22:32:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) write$ppp(r3, &(0x7f0000000080)="ef", 0x1) sendfile(r0, r3, 0x0, 0x80006) [ 2939.801774][T25929] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2940.019329][T25932] bond17: (slave bridge13): making interface the new active one [ 2940.034369][T25932] bond17: (slave bridge13): Enslaving as an active interface with an up link [ 2940.148861][T25975] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:32:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 2940.429921][T26003] bond4: (slave bridge11): making interface the new active one [ 2940.444816][T26003] bond4: (slave bridge11): Enslaving as an active interface with an up link 22:32:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 2940.810061][T26018] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:32:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) [ 2940.980815][T26021] bond18: (slave bridge14): making interface the new active one [ 2940.994482][T26021] bond18: (slave bridge14): Enslaving as an active interface with an up link 22:32:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000280)={0x6, 0x0, 0x3ff, 0x701}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x8, "a69083987e39bc6f88b1f1e808adf70100163b42ab9a3154de9a251caf2a772c8f9a06aa8727ec85062a61637cf9251bbeed7bcaf0220c907ff105a973b4b100"}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/187) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0xff00, 0xe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:32:20 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x1ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xf9ca, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:32:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:32:21 executing program 1: unshare(0x20600) r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, 0x0, 0x0) 22:32:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x6, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x13e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 22:32:21 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x1ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xf9ca, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:32:21 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "419b19", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) 22:32:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:32:21 executing program 3: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB=':.,:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:32:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000280)={0x6, 0x0, 0x3ff, 0x701}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x8, "a69083987e39bc6f88b1f1e808adf70100163b42ab9a3154de9a251caf2a772c8f9a06aa8727ec85062a61637cf9251bbeed7bcaf0220c907ff105a973b4b100"}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/187) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0xff00, 0xe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:32:22 executing program 3: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB=':.,:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2942.990053][T26090] libceph: Failed to parse monitor IPs: -22 22:32:22 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x1ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xf9ca, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:32:22 executing program 3: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB=':.,:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2943.376674][T26108] libceph: Failed to parse monitor IPs: -22 22:32:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) 22:32:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:32:23 executing program 3: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB=':.,:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2943.893177][T26115] libceph: Failed to parse monitor IPs: -22 [ 2944.250865][T26122] libceph: Failed to parse monitor IPs: -22 22:32:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x6, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x13e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 22:32:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) 22:32:25 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x1ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xf9ca, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:32:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:32:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x18, 0x1, 'hhf\x00'}, {0x2c, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_RESET_TIMEOUT={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_QUANTUM={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8}]}}]}, 0x58}}, 0x0) 22:32:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000280)={0x6, 0x0, 0x3ff, 0x701}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x8, "a69083987e39bc6f88b1f1e808adf70100163b42ab9a3154de9a251caf2a772c8f9a06aa8727ec85062a61637cf9251bbeed7bcaf0220c907ff105a973b4b100"}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/187) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0xff00, 0xe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 2946.468563][T26132] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') read$FUSE(r0, 0x0, 0x0) 22:32:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 22:32:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="4c9fdff9d6f77863767471ab7bd22cba0f2a90c75dfcb81b93bdc1426eb0893bb4ea9b4519d5f3baf79d3be8") tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 22:32:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) 22:32:26 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000280)={0x6, 0x0, 0x3ff, 0x701}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x8, "a69083987e39bc6f88b1f1e808adf70100163b42ab9a3154de9a251caf2a772c8f9a06aa8727ec85062a61637cf9251bbeed7bcaf0220c907ff105a973b4b100"}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/187) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0xff00, 0xe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:32:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40182, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@e={0xff, 0xb}], 0x8) 22:32:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x6, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x13e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 22:32:28 executing program 1: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) r0 = socket$kcm(0x2, 0x1000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x68, &(0x7f00000001c0), 0x4) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 22:32:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000440)={0x40, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]]}, 0x40}}, 0x0) 22:32:28 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000004000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001b00000000000e00000007000100667700001c0002001800040014000100080001006e6174"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:28 executing program 2: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 22:32:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x88115, 0x0, 0x0) [ 2949.929641][T26172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2950.000472][T26182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2950.133344][T26182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2950.224373][T26190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:29 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000c00000008003c00000000000a000900aaaaaaaaaa0000000500308000000000080039000000000005002e0000000000010037000000000008000600", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a82000400900dc10f4b31901b77481e35fd008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:32:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 22:32:29 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 22:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4090ae82, 0x0) dup2(r5, r4) [ 2950.662611][T26198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:32:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x19, &(0x7f0000001200)=[{&(0x7f00000000c0)="643d6c812559dde06f37171d563972", 0xf}, {&(0x7f0000000200)="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", 0xafe}], 0x2, &(0x7f0000001240)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}}}], 0x50}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000100)="62e19aa514932c59516ec6080a46043cdd97e88f6d2c3e6ae6ad2e51eeb99d8051fa4ffaf498f322158648a3379cfb91aa4aa052e0256e1ae204ab1a1b796166a78dc63f9ba68dabff912ee8fb178866e88e480886479830e88d4e312de0b87a4046e2294decfa86592905ebdd12"}, {&(0x7f0000001340)="a75d5b00a7eca41db14e47c81d765b2452dbfbfa64e381d0769730db453f40d89a3843dc85042acb6805c1a322add1c205e53bca1df90a6dc49a474828a890f9d85b17948280a7c4aecd35e7086aab4b76fab4f68e2fd5ddfe87721469d117541623ecd9dce2034e39cb56c29f6ee960c501bca3e1589c5e9f6cc18310064153adb8e97a81d62de01c1737216d0dba300fa5d4f75101ac7dae847a54e6644ae01745fe4d5317267bc68105e79472b6436242e64ddb2d27d62de8046009018b13377f3e133c7abb73cea7f6a4ae44844c58a36b8dd6221ba1ecc7c58c0bcf1a376a7f794ed7376812abc48d738136535c8ed0099d3d775bc72d6f186434e231a46907581c94d9464e7f5ea1c5daa4797d4d54e210c482e6c73423c0ca074aa693ec71238626d7a1d1cea3e8c758d03db409aaaadd4a9b03e14d7aa2145be3c5e482eafde598de09817f1468abafa7d51998ac76c6b27aa688515575075964c233b803a62f54d44255f80c41f88ba67c92440972bd90d05f3c6b7cfa9aebf55c8642f84072a91f59f721635420163bab1f619975833aadc5337ebd101b5034f0c0749bfc86c282b451147bd50178675f919b53bcc67106e16fd8537ad7647ef286f9eb82966a0b3d2224b2d4c5d72daa74bcd975b49673d47c12f07f47023b1ca034c84225848d92387bdcaf70437a32fbd20f930c7a3089d7d8b3cfd477be13eb441d3e36dca75d09f57f5dd102b4342bf464fbf110b6efcc9623953ec06c4ec41d9f34087fdf65ea734e3f392c6df234592c0cc913d1d733ffb69fff4fbfb8cbfc1131f1757a84902f7fa783cdd5230cc7ab38e9df1e3832876bf27a34724a7d77f3ac1eb3569758d7991e927db588150eb4fe0b12d6a4b9ec28e78637cb7e16ca88e6f7c1ba9cc7422d201c47bcb8626c7dc35e6cb38d1e9168ac7cc9a735847b782df804e1727301b3a51985fc8067bb29918ab59860b3d9878f3ed28fbb76b5882c99a974541a3b2e161a464edfb887b68e63ef0669dd8ee535e5cb1881572da554f68bc354f0934a12ed54bc6b2b4509c09426300a40bdf63096d48e5a4a41d15de624a1ac4f58de9b63472d02752d2b6b1a63037e8bf1f9df66d38ec76bab3277386bcb2abe748cc8438344b8a767882c0b2b9b8052b238da4b0847a55cb3d27ae4017ce482f78c292135a31b479c06af6e69d141b10047e3dc65fe7a8d1320c8ccc3256db7902930cc1eaef097d1590471a1991ecb7c976425dc24487586313a24e3b4a7735dd4f04056757f88c175653092c59cea42e5417bff0da13a4c69635c3c75350d33f9135c249fc0cd30f23fdf72aa6ac4c876baff7e4830386a6258e65ff7ed58bf1a7f1ae44f2100802745bd6908b1c09735c8020fa2d421b0c828388249fe8a41e3064c207738e2f0a2288fa450f6d2aea4656322457de0c7418f8217da821fbc92f7a8fd341ff69dfe97cfed051084a3d3b6ffe239b3fb60afc1d625a125a33dc6bfb7947e03844520e70dab40473daef4d3ca7ea0e4ed70aaadb198bdd3fc2e62a81ec53b43776c46dff4148b53bc36c660a0e0498e6065db3c8b16c7da37305d19e690992a6ef10f11d883b2f204da2667f1396d720d37066283500684921abbd09193ce58a2a193fb4ef6bae8a629fcd43fff0f417c99f267dbaa1655cc69ea680e51231968e68453427b74a8bc78257348cf6f1c37c1dd10f2360a03415de60938b4075d3eec686d6bbc04b1d981a7a0b7e56365ec88661f077806cff4edb75110bec705409f742694eb10678ff3ed60cff455fbb45a1d9b2c7016c3f88554beeb60a2ac380958cc441b778d5ba64bd1ca38b9aad57eca97404441204cb2baedfc4dc1f13bb2ef13b1dc8e7fb48873ab8ad015d530299a1772d1ff30db87c1e22887eacb2af6303ed4e2a3fe91f35ff87dac1f858448ca2d0395c1daac9bd12aa7cee2bfbb8bd0f5a08e9452cc3110c4ed745805d5a169477da4ae706791a26aea36f115da9563128d1fd05937cbf507d9d8382b0b751b78fdcada3de033521e0ae21b57de824860d0acecc856144dc6cd0dccb02c89ae511668e92c39e6a9f292f6bf07ee91c64eb18c54d680d9c10ce65cfd7ce470278d502064770eae71e7f72c65eb2761ee97b1cc14f012d92f33511d600152aa02d1630a201d9b88074a846eb4232ca699fd0ed7dbdb8b6f40533c3390db179b623f2c3c08cf4c752666b61959b92bfcc4880148f602b8827bbcfc9f22e3a203da2796fada19c0988ebfcc0109f7c6d35229bcc3c8d1df7fed24046d04ca926c86b355ae64c3ba23ea08f5b1cc152382e0991a09a6457e7f51d10ce081de206b4da61a41b4378f92f0c7586b77dd4af68977f2beeceb1f5c646de88a1bde86844315ab4bf3cd88997413cc151cb0985254108d881e9774a793f3fe53717bbcb9bfd377978723f9b32e335767383ba23c9b87d5c85bed065f4e9a2b0068cc3ef5f34a9eb811e7f03baa52a0b5b59f1e786b75830b080ba00b82b0e7076de18519c8c941c822e159fc413e847436c8e7d6fd454cd7b2dd95c0fc4f19f48bece509b68c3319db1c38727878084390cec88008cefc30eee250f416dd4c197e4542911bcb000718eaf06fd48b7bc4a46382172a6f12a6626a0daef85eb422fdbd52e46e7e9ad386c057333dd885a71a3dd4eb39cbcecc3cbf6a06f5b540ae5ca194ee1a20de5c2af3f8396d4d1fced2bd900f7efe83a9c069c0033e7a986e41a706e50efc48f1eec773e13e8df4d35645d5b6c217f74f4984c0e791f1c0ec9aa0f9628058a64e63ca3246d13bc1e0132d068daf5f620be953540a781ca7b06d0ddd0b83182c8339c37ea9ca38d01d164262a20781696f1148b2e543832bd8e0c1143af069405d48e83ef3298c93025e4b63ce7a98762d9178f5a6c20f4b51256352962813ae3604ecc43eb38f45d9fb7a7dab58681888ef5bf5fa7f5ed505bf753fef0d59ee60a7fc91c2db0d09b105a6a63028cd9815f72ac31fa225a9dbc6f60d85e88d7933c3fef214f87dcd68462963ece17d5675ae122f9787790b158231d8372b6508d79c8935906dabce9a68879e58761b69d45ee27574f56aed42b174c06a3714f95ec381014fc30a7ca166087b580ecabf10c3ce46600543fbf89ee9b15b6a18c65b1204a8abf087a28d02be23d9fc9b624c94e24a8317dd1c43bf33995434c9a1164379e644d2d0871f8db703668276d6186f581fe316b2c3ebfc9cc6a5b7b3cc5c3d99e126f90f9947897813694a7df15ff4bc8fd2e627e0057e1b0522a2f130fd518a2c24da1a77838cc79fed1efddc09230b4c12d9df8fada63a6f71f6f620296fdf979f4c1f148aa4deedaa659064f66b47071373c31577928bbf6ffa6a96baf65127055d269ae0a4aecd0bca35652c1158bfef63127258542b331a7915963192e685a80f8fbc9ce44ab1e1052795f6b9ed7d4b6eb9c44ddfaa19b923762282be4e514a00702e92a5348bebda4abb5cc8d02ffaad772c7a5eb8ece9d7a99d45d11a0183388aea153573d5ea2638e4021b7d0a9d603036fe2e96ac3dfadaf78c408c1bb8d136acee004f431753b8736280047c24bf6a3ec9c7939d1262cb68c5dfe2395d700a861a31d15289bdaf0216e0fd817317bafc33e882db94c2f1cb552a2702600da808f43284a9b48204fd1a51a595a44082cae49169d323054a8115cca1b4164aa9fca5f008dc77f25f66327222c5da2378f8f44bb918dd14a6eeaddeaa3b31a006c674c3f6593a0771982733ecf8ea14a978bf44f644f61e786b6919d597727ea8eb6dd3d2d78b82929d858d87e00407e5947c11233abf3af3873cf34baf5959776bcaf386da4287bc8b1aad826ef46fa94bf589b3ba7478537e7e5abbe527777bdf72a3c2a5ce672d1e4c5701b189fd44a06c470eaa00502e0f818c510e78482eca9e86ccef225864ae566fb6011022be785d63c1ba7a2c4c1636e381533f2f3c0ba4d142ecabdc21db2b9425433fa16b032404e22dbca1830a151a88a871faba47fef10c5cd72f243d5f3775aa1a3e2aebc827cbd9dd7e231b419337ea6775c8a1589c95d05699dc62f06eeb85cbc90e95f842b6ae942bbfbba3cc5448bfeabcc0816d5f23635a0605e36a6e7c2259810c448fc819fc2c386eeab25f10d2048b2d0487e4e363f3fa828e7565e770510d5691a84343cd82a3bc0d6524272d241b6f395affcea04f9feaf384fb5e221d6eeffd55b3f5d5ac1d76826bd487cc1b0a8af0a356be84a9de808fd719ab4839e9d4349ed6dc1ee3fe5fb033dda9c118b9e184b7f8efb027e524c96e0a9d7c310d7baa489f8613997be66da5c100018151511e92efac94c5e7a9df07127b01b75cb6695dbe2cc3557a67ac4596a97bca8b813997d9cd53f586862693252608a230b976959e4957b126b17eec522d7c51ea18ec176be32c95f1859b45105ca9d1b49169ec39a7322101a241d2a849f5d64f28c6ca94406c432dd59ca14dc86079e6f0a80448f3e554265b2f0a6dcf89ca62753ec9397d9b012952c08f47045055cf6fbe6e5b07e9ad740f4f30297c32194db3469a84ba362ce8d62e2f2bff4aa61c10bbf273dce2463e4dc99dbf2cff29e3e3b2f4afedfd464545aa6e63bf9b7593c9cee6e74dddfd154799646e8c29f02557a70775625fb08183ec3814e1b1a6ac36f2a7f2b72aa3af2118141e63f6f49dd76e3123e10ecf259593ef13b570aacd46dad14c6324e84365039bec39f37c97cf5a2b038c93f073c6bfadf71fa6c06af8c84742da1d8205071277a19d6e366dcf3f4384c1a2bb607d2134ed62503bca487cadd1e51079ac28681d98508be6dc5963abd8e58354fd2d366715e7ea61d9742da8f751e2ef4e43ef2549bfc31ac1e4e2b460202209928692a4b5870db3b62a9d0aa217fbbe1d6ae6f87aae7918f6270b533eb1a1c510657e3bb6f54540af46f5fc4819e6f5e88ca28278eae907669e7d1a15d737e84c21b73719e185813527737b0dac1936b52ff80a7e36c327a29751b2c94a40d780a4bdff4cdedd3746b6ffea4b43e4036c8fe9115f4106cc16e591f2769207ca8ea3a61373418065e39b2d2227f98e2c45a7016876dfd07a34bde93090d10d0269d23c1d463573dd50cb6d31082270915024f99c57b83760a1efb0c137f20202a7cf761d151ecf7bb21717dfc9975a1ea1ce22e234efe4a18ce8da6b5966abf7228b307b989907e89c45b621d89b3afebbaa72cc1191b276e3130c06764b47687675d6144b5161f4d4377a80feb7d249bb1073e4d231d8f8cca24108eeceaced44b9b0f754247f2eaa601345fb71d3a36752372685accb956975118a3db55d13cb852df04ad864cff80fa2c60dfa2b5d447c2c2406a3ace8f674f0acf8a8ad438875bf400ecf8b93966106acb9b2f8b5e7cfd4e67b7ef82beb8c5184a58170ccd99bbf1510aae823dcd1d804ce59d946175741653f736a6449958fdd10253fd371f01565271155634402a3d17d6dcf224a0237aba96f259935f8d3e39367d2f2153c5d0d7e085ee3969497a2796296b224bfe495800b126c5321493bc0d8667fb435bd3697a599b1e866ba27cf7e4fee5d26271cb58c169eb7f671baae6b8caec57a586aebb8511d6eab5a4ee093cd4c7089ed78b2ba88cec3137afe41a17232c6dc446147226ca341494f13eefe475916add64848e00a5c870d0bec2a7ec5d1d09eb94d0d6f0da509961e08dc1fa4ab57baab77af0df325b4dac403e63004bee3d621e1ac14576212947f93c3f4"}, {&(0x7f0000000d00)="6f6d39ef88e782bba2b4445e5b78081a650a8adcc0bfa772e0899a9e8b7759597c1e37fffab24ec15aebeddb05412668cf8e5b47c5f4a08cbc109c89295bf5036afa949beb38f7fb95b56d1cbe444fc60702838a87a66c5034e21e27776b3f81ff4dbc4f84d575c928860d35802c2455cbd257d60171f507814370344f04ac27b59e3316681fce6fd1974af8dc80b8c09a436d512869676a252879dc1efddcd3be16af222218f30c1f6c9241e296"}, {&(0x7f0000000dc0)="a6029681353be6dbf344959cbf1400e9be79502cc3f88b1cb4a97a99f66ae546286fe24fc8a7a23d2ee487647d817b436acbdec0e6f1b8159d945324871b202dcff6c91101c75c2e5bc2bab979c0cf56bbf312850d2405539c6d6170e2ac835e66c25e6fb691e2cfe7afb631fee05a528b8f36a755291d836bc74ffb9f42de876c691064caaa5e6321f9e8076385a294f394fef3adeb157d680945376de46bc2aa0963277fcf5901426e1f14742c1f9bee7d0183b292f9a1b9889f974444db40145e6738a7b146a12c55660fc7447b963012cb4166ba8a965e53957423769c3d1ac6456bcb64d1"}, {&(0x7f0000000080)="b7c7fecbbbf746eddc77c29e5f3e08bbe1af101318"}, {&(0x7f0000000ec0)="b88106af88a3c1e5f4d794bb34007c270da8ed895c2f16b31cfc1c734abe1f561ee9ddab5f46438327c98754900c63ddfbf9ee7f9d13f8dc50141342fcd3ad568330dd559c13647e282170f8a40da582b152e0c5dbd72d9d642deb409c14b703157f284f6d55678a6ca9c9f9595aa7aea268cb3d9feebb122e7c03ce7e149f99ff444d5fc03b8b48e6f4a6f6fc89fe1b77048a7e"}, {&(0x7f0000002340)="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"}, {&(0x7f0000000180)="22b03b8f6106d4f96f317056c489edd55c510df315841e36c60300cddd7e1350c99f63fa77fce67f44c9cdaacffdcb695742c0f0c464600a5df07f9159"}], 0x0, &(0x7f0000003580)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@generic={0x0, 0x0, "6a5093f1240904e6f335596347a5affd17cf7519c216a660756843fa314229b2727a7cf8ab74292986b9a2c719a12d56499b98db6d"}, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @private2, @empty, @dev, @local, @private2, @private0]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "85f3f4caeb70a56a16f2cedafea2564ef7bdb0f74565f8479799b9eed63d1f7646d7b7a2bab6a7e90e90158c1948e0ae1f45facd77c9b449040402f0277f34869abbe3280b181ae5950fdc0ce3340781d0848593d28d8d4a127d7c9b8b17e2b0ae6cb0"}, @hao={0xc9, 0x0, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo]}}}]}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="112977d202191dc505cc182b02ee918f60f92970813d572f5b60a5d73dc39da61e52044a0e412686544b2b7611d30b68bc498b4a81ba55e56b39524366d0c82c6fb40088f04fafae2550748fde4b586666efa2df00cb5ba02ab2724f7e39a8e75db038220b24ccb364b04a3075"}], 0x0, &(0x7f00000010c0)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@pad1, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}]}}], 0x1, 0x0) [ 2951.049676][T26205] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:32:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) [ 2951.291385][T26213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2951.621324][T26221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0xfffc}, 0x14) 22:32:32 executing program 2: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x7, 0x2, 0x6, 0x0, {0x3}, 0x0, 0x40}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x2, 0x3, 0x100000001) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000300)={'ip6gretap0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r1) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x2, "249dc302b64f3a9a0e364ae6dcc99dfab358323c3b74a220cbb2292701db47c3", 0x3, 0xfff, 0x80000000, 0xffffff, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x525d, 0x80400) read$rfkill(r2, &(0x7f00000001c0), 0x8) 22:32:32 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 22:32:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x19, &(0x7f0000001200)=[{&(0x7f00000000c0)="643d6c812559dde06f37171d563972", 0xf}, {&(0x7f0000000200)="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", 0xafe}], 0x2, &(0x7f0000001240)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}}}], 0x50}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000100)="62e19aa514932c59516ec6080a46043cdd97e88f6d2c3e6ae6ad2e51eeb99d8051fa4ffaf498f322158648a3379cfb91aa4aa052e0256e1ae204ab1a1b796166a78dc63f9ba68dabff912ee8fb178866e88e480886479830e88d4e312de0b87a4046e2294decfa86592905ebdd12"}, {&(0x7f0000001340)="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"}, {&(0x7f0000000d00)="6f6d39ef88e782bba2b4445e5b78081a650a8adcc0bfa772e0899a9e8b7759597c1e37fffab24ec15aebeddb05412668cf8e5b47c5f4a08cbc109c89295bf5036afa949beb38f7fb95b56d1cbe444fc60702838a87a66c5034e21e27776b3f81ff4dbc4f84d575c928860d35802c2455cbd257d60171f507814370344f04ac27b59e3316681fce6fd1974af8dc80b8c09a436d512869676a252879dc1efddcd3be16af222218f30c1f6c9241e296"}, {&(0x7f0000000dc0)="a6029681353be6dbf344959cbf1400e9be79502cc3f88b1cb4a97a99f66ae546286fe24fc8a7a23d2ee487647d817b436acbdec0e6f1b8159d945324871b202dcff6c91101c75c2e5bc2bab979c0cf56bbf312850d2405539c6d6170e2ac835e66c25e6fb691e2cfe7afb631fee05a528b8f36a755291d836bc74ffb9f42de876c691064caaa5e6321f9e8076385a294f394fef3adeb157d680945376de46bc2aa0963277fcf5901426e1f14742c1f9bee7d0183b292f9a1b9889f974444db40145e6738a7b146a12c55660fc7447b963012cb4166ba8a965e53957423769c3d1ac6456bcb64d1"}, {&(0x7f0000000080)="b7c7fecbbbf746eddc77c29e5f3e08bbe1af101318"}, {&(0x7f0000000ec0)="b88106af88a3c1e5f4d794bb34007c270da8ed895c2f16b31cfc1c734abe1f561ee9ddab5f46438327c98754900c63ddfbf9ee7f9d13f8dc50141342fcd3ad568330dd559c13647e282170f8a40da582b152e0c5dbd72d9d642deb409c14b703157f284f6d55678a6ca9c9f9595aa7aea268cb3d9feebb122e7c03ce7e149f99ff444d5fc03b8b48e6f4a6f6fc89fe1b77048a7e"}, {&(0x7f0000002340)="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"}, {&(0x7f0000000180)="22b03b8f6106d4f96f317056c489edd55c510df315841e36c60300cddd7e1350c99f63fa77fce67f44c9cdaacffdcb695742c0f0c464600a5df07f9159"}], 0x0, &(0x7f0000003580)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@generic={0x0, 0x0, "6a5093f1240904e6f335596347a5affd17cf7519c216a660756843fa314229b2727a7cf8ab74292986b9a2c719a12d56499b98db6d"}, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @private2, @empty, @dev, @local, @private2, @private0]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "85f3f4caeb70a56a16f2cedafea2564ef7bdb0f74565f8479799b9eed63d1f7646d7b7a2bab6a7e90e90158c1948e0ae1f45facd77c9b449040402f0277f34869abbe3280b181ae5950fdc0ce3340781d0848593d28d8d4a127d7c9b8b17e2b0ae6cb0"}, @hao={0xc9, 0x0, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo]}}}]}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="112977d202191dc505cc182b02ee918f60f92970813d572f5b60a5d73dc39da61e52044a0e412686544b2b7611d30b68bc498b4a81ba55e56b39524366d0c82c6fb40088f04fafae2550748fde4b586666efa2df00cb5ba02ab2724f7e39a8e75db038220b24ccb364b04a3075"}], 0x0, &(0x7f00000010c0)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@pad1, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}]}}], 0x1, 0x0) 22:32:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000700)={0x1, {0x0, 0x0, 0x0}}, 0x48) 22:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4090ae82, 0x0) dup2(r5, r4) [ 2953.254746][T26236] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2953.266304][T26236] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2953.832084][T26236] bridge0: port 1(veth25) entered blocking state [ 2953.842190][T26236] bridge0: port 1(veth25) entered disabled state [ 2953.964081][T26236] device veth25 entered promiscuous mode 22:32:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x19, &(0x7f0000001200)=[{&(0x7f00000000c0)="643d6c812559dde06f37171d563972", 0xf}, {&(0x7f0000000200)="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", 0xafe}], 0x2, &(0x7f0000001240)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}}}], 0x50}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000100)="62e19aa514932c59516ec6080a46043cdd97e88f6d2c3e6ae6ad2e51eeb99d8051fa4ffaf498f322158648a3379cfb91aa4aa052e0256e1ae204ab1a1b796166a78dc63f9ba68dabff912ee8fb178866e88e480886479830e88d4e312de0b87a4046e2294decfa86592905ebdd12"}, {&(0x7f0000001340)="a75d5b00a7eca41db14e47c81d765b2452dbfbfa64e381d0769730db453f40d89a3843dc85042acb6805c1a322add1c205e53bca1df90a6dc49a474828a890f9d85b17948280a7c4aecd35e7086aab4b76fab4f68e2fd5ddfe87721469d117541623ecd9dce2034e39cb56c29f6ee960c501bca3e1589c5e9f6cc18310064153adb8e97a81d62de01c1737216d0dba300fa5d4f75101ac7dae847a54e6644ae01745fe4d5317267bc68105e79472b6436242e64ddb2d27d62de8046009018b13377f3e133c7abb73cea7f6a4ae44844c58a36b8dd6221ba1ecc7c58c0bcf1a376a7f794ed7376812abc48d738136535c8ed0099d3d775bc72d6f186434e231a46907581c94d9464e7f5ea1c5daa4797d4d54e210c482e6c73423c0ca074aa693ec71238626d7a1d1cea3e8c758d03db409aaaadd4a9b03e14d7aa2145be3c5e482eafde598de09817f1468abafa7d51998ac76c6b27aa688515575075964c233b803a62f54d44255f80c41f88ba67c92440972bd90d05f3c6b7cfa9aebf55c8642f84072a91f59f721635420163bab1f619975833aadc5337ebd101b5034f0c0749bfc86c282b451147bd50178675f919b53bcc67106e16fd8537ad7647ef286f9eb82966a0b3d2224b2d4c5d72daa74bcd975b49673d47c12f07f47023b1ca034c84225848d92387bdcaf70437a32fbd20f930c7a3089d7d8b3cfd477be13eb441d3e36dca75d09f57f5dd102b4342bf464fbf110b6efcc9623953ec06c4ec41d9f34087fdf65ea734e3f392c6df234592c0cc913d1d733ffb69fff4fbfb8cbfc1131f1757a84902f7fa783cdd5230cc7ab38e9df1e3832876bf27a34724a7d77f3ac1eb3569758d7991e927db588150eb4fe0b12d6a4b9ec28e78637cb7e16ca88e6f7c1ba9cc7422d201c47bcb8626c7dc35e6cb38d1e9168ac7cc9a735847b782df804e1727301b3a51985fc8067bb29918ab59860b3d9878f3ed28fbb76b5882c99a974541a3b2e161a464edfb887b68e63ef0669dd8ee535e5cb1881572da554f68bc354f0934a12ed54bc6b2b4509c09426300a40bdf63096d48e5a4a41d15de624a1ac4f58de9b63472d02752d2b6b1a63037e8bf1f9df66d38ec76bab3277386bcb2abe748cc8438344b8a767882c0b2b9b8052b238da4b0847a55cb3d27ae4017ce482f78c292135a31b479c06af6e69d141b10047e3dc65fe7a8d1320c8ccc3256db7902930cc1eaef097d1590471a1991ecb7c976425dc24487586313a24e3b4a7735dd4f04056757f88c175653092c59cea42e5417bff0da13a4c69635c3c75350d33f9135c249fc0cd30f23fdf72aa6ac4c876baff7e4830386a6258e65ff7ed58bf1a7f1ae44f2100802745bd6908b1c09735c8020fa2d421b0c828388249fe8a41e3064c207738e2f0a2288fa450f6d2aea4656322457de0c7418f8217da821fbc92f7a8fd341ff69dfe97cfed051084a3d3b6ffe239b3fb60afc1d625a125a33dc6bfb7947e03844520e70dab40473daef4d3ca7ea0e4ed70aaadb198bdd3fc2e62a81ec53b43776c46dff4148b53bc36c660a0e0498e6065db3c8b16c7da37305d19e690992a6ef10f11d883b2f204da2667f1396d720d37066283500684921abbd09193ce58a2a193fb4ef6bae8a629fcd43fff0f417c99f267dbaa1655cc69ea680e51231968e68453427b74a8bc78257348cf6f1c37c1dd10f2360a03415de60938b4075d3eec686d6bbc04b1d981a7a0b7e56365ec88661f077806cff4edb75110bec705409f742694eb10678ff3ed60cff455fbb45a1d9b2c7016c3f88554beeb60a2ac380958cc441b778d5ba64bd1ca38b9aad57eca97404441204cb2baedfc4dc1f13bb2ef13b1dc8e7fb48873ab8ad015d530299a1772d1ff30db87c1e22887eacb2af6303ed4e2a3fe91f35ff87dac1f858448ca2d0395c1daac9bd12aa7cee2bfbb8bd0f5a08e9452cc3110c4ed745805d5a169477da4ae706791a26aea36f115da9563128d1fd05937cbf507d9d8382b0b751b78fdcada3de033521e0ae21b57de824860d0acecc856144dc6cd0dccb02c89ae511668e92c39e6a9f292f6bf07ee91c64eb18c54d680d9c10ce65cfd7ce470278d502064770eae71e7f72c65eb2761ee97b1cc14f012d92f33511d600152aa02d1630a201d9b88074a846eb4232ca699fd0ed7dbdb8b6f40533c3390db179b623f2c3c08cf4c752666b61959b92bfcc4880148f602b8827bbcfc9f22e3a203da2796fada19c0988ebfcc0109f7c6d35229bcc3c8d1df7fed24046d04ca926c86b355ae64c3ba23ea08f5b1cc152382e0991a09a6457e7f51d10ce081de206b4da61a41b4378f92f0c7586b77dd4af68977f2beeceb1f5c646de88a1bde86844315ab4bf3cd88997413cc151cb0985254108d881e9774a793f3fe53717bbcb9bfd377978723f9b32e335767383ba23c9b87d5c85bed065f4e9a2b0068cc3ef5f34a9eb811e7f03baa52a0b5b59f1e786b75830b080ba00b82b0e7076de18519c8c941c822e159fc413e847436c8e7d6fd454cd7b2dd95c0fc4f19f48bece509b68c3319db1c38727878084390cec88008cefc30eee250f416dd4c197e4542911bcb000718eaf06fd48b7bc4a46382172a6f12a6626a0daef85eb422fdbd52e46e7e9ad386c057333dd885a71a3dd4eb39cbcecc3cbf6a06f5b540ae5ca194ee1a20de5c2af3f8396d4d1fced2bd900f7efe83a9c069c0033e7a986e41a706e50efc48f1eec773e13e8df4d35645d5b6c217f74f4984c0e791f1c0ec9aa0f9628058a64e63ca3246d13bc1e0132d068daf5f620be953540a781ca7b06d0ddd0b83182c8339c37ea9ca38d01d164262a20781696f1148b2e543832bd8e0c1143af069405d48e83ef3298c93025e4b63ce7a98762d9178f5a6c20f4b51256352962813ae3604ecc43eb38f45d9fb7a7dab58681888ef5bf5fa7f5ed505bf753fef0d59ee60a7fc91c2db0d09b105a6a63028cd9815f72ac31fa225a9dbc6f60d85e88d7933c3fef214f87dcd68462963ece17d5675ae122f9787790b158231d8372b6508d79c8935906dabce9a68879e58761b69d45ee27574f56aed42b174c06a3714f95ec381014fc30a7ca166087b580ecabf10c3ce46600543fbf89ee9b15b6a18c65b1204a8abf087a28d02be23d9fc9b624c94e24a8317dd1c43bf33995434c9a1164379e644d2d0871f8db703668276d6186f581fe316b2c3ebfc9cc6a5b7b3cc5c3d99e126f90f9947897813694a7df15ff4bc8fd2e627e0057e1b0522a2f130fd518a2c24da1a77838cc79fed1efddc09230b4c12d9df8fada63a6f71f6f620296fdf979f4c1f148aa4deedaa659064f66b47071373c31577928bbf6ffa6a96baf65127055d269ae0a4aecd0bca35652c1158bfef63127258542b331a7915963192e685a80f8fbc9ce44ab1e1052795f6b9ed7d4b6eb9c44ddfaa19b923762282be4e514a00702e92a5348bebda4abb5cc8d02ffaad772c7a5eb8ece9d7a99d45d11a0183388aea153573d5ea2638e4021b7d0a9d603036fe2e96ac3dfadaf78c408c1bb8d136acee004f431753b8736280047c24bf6a3ec9c7939d1262cb68c5dfe2395d700a861a31d15289bdaf0216e0fd817317bafc33e882db94c2f1cb552a2702600da808f43284a9b48204fd1a51a595a44082cae49169d323054a8115cca1b4164aa9fca5f008dc77f25f66327222c5da2378f8f44bb918dd14a6eeaddeaa3b31a006c674c3f6593a0771982733ecf8ea14a978bf44f644f61e786b6919d597727ea8eb6dd3d2d78b82929d858d87e00407e5947c11233abf3af3873cf34baf5959776bcaf386da4287bc8b1aad826ef46fa94bf589b3ba7478537e7e5abbe527777bdf72a3c2a5ce672d1e4c5701b189fd44a06c470eaa00502e0f818c510e78482eca9e86ccef225864ae566fb6011022be785d63c1ba7a2c4c1636e381533f2f3c0ba4d142ecabdc21db2b9425433fa16b032404e22dbca1830a151a88a871faba47fef10c5cd72f243d5f3775aa1a3e2aebc827cbd9dd7e231b419337ea6775c8a1589c95d05699dc62f06eeb85cbc90e95f842b6ae942bbfbba3cc5448bfeabcc0816d5f23635a0605e36a6e7c2259810c448fc819fc2c386eeab25f10d2048b2d0487e4e363f3fa828e7565e770510d5691a84343cd82a3bc0d6524272d241b6f395affcea04f9feaf384fb5e221d6eeffd55b3f5d5ac1d76826bd487cc1b0a8af0a356be84a9de808fd719ab4839e9d4349ed6dc1ee3fe5fb033dda9c118b9e184b7f8efb027e524c96e0a9d7c310d7baa489f8613997be66da5c100018151511e92efac94c5e7a9df07127b01b75cb6695dbe2cc3557a67ac4596a97bca8b813997d9cd53f586862693252608a230b976959e4957b126b17eec522d7c51ea18ec176be32c95f1859b45105ca9d1b49169ec39a7322101a241d2a849f5d64f28c6ca94406c432dd59ca14dc86079e6f0a80448f3e554265b2f0a6dcf89ca62753ec9397d9b012952c08f47045055cf6fbe6e5b07e9ad740f4f30297c32194db3469a84ba362ce8d62e2f2bff4aa61c10bbf273dce2463e4dc99dbf2cff29e3e3b2f4afedfd464545aa6e63bf9b7593c9cee6e74dddfd154799646e8c29f02557a70775625fb08183ec3814e1b1a6ac36f2a7f2b72aa3af2118141e63f6f49dd76e3123e10ecf259593ef13b570aacd46dad14c6324e84365039bec39f37c97cf5a2b038c93f073c6bfadf71fa6c06af8c84742da1d8205071277a19d6e366dcf3f4384c1a2bb607d2134ed62503bca487cadd1e51079ac28681d98508be6dc5963abd8e58354fd2d366715e7ea61d9742da8f751e2ef4e43ef2549bfc31ac1e4e2b460202209928692a4b5870db3b62a9d0aa217fbbe1d6ae6f87aae7918f6270b533eb1a1c510657e3bb6f54540af46f5fc4819e6f5e88ca28278eae907669e7d1a15d737e84c21b73719e185813527737b0dac1936b52ff80a7e36c327a29751b2c94a40d780a4bdff4cdedd3746b6ffea4b43e4036c8fe9115f4106cc16e591f2769207ca8ea3a61373418065e39b2d2227f98e2c45a7016876dfd07a34bde93090d10d0269d23c1d463573dd50cb6d31082270915024f99c57b83760a1efb0c137f20202a7cf761d151ecf7bb21717dfc9975a1ea1ce22e234efe4a18ce8da6b5966abf7228b307b989907e89c45b621d89b3afebbaa72cc1191b276e3130c06764b47687675d6144b5161f4d4377a80feb7d249bb1073e4d231d8f8cca24108eeceaced44b9b0f754247f2eaa601345fb71d3a36752372685accb956975118a3db55d13cb852df04ad864cff80fa2c60dfa2b5d447c2c2406a3ace8f674f0acf8a8ad438875bf400ecf8b93966106acb9b2f8b5e7cfd4e67b7ef82beb8c5184a58170ccd99bbf1510aae823dcd1d804ce59d946175741653f736a6449958fdd10253fd371f01565271155634402a3d17d6dcf224a0237aba96f259935f8d3e39367d2f2153c5d0d7e085ee3969497a2796296b224bfe495800b126c5321493bc0d8667fb435bd3697a599b1e866ba27cf7e4fee5d26271cb58c169eb7f671baae6b8caec57a586aebb8511d6eab5a4ee093cd4c7089ed78b2ba88cec3137afe41a17232c6dc446147226ca341494f13eefe475916add64848e00a5c870d0bec2a7ec5d1d09eb94d0d6f0da509961e08dc1fa4ab57baab77af0df325b4dac403e63004bee3d621e1ac14576212947f93c3f4"}, {&(0x7f0000000d00)="6f6d39ef88e782bba2b4445e5b78081a650a8adcc0bfa772e0899a9e8b7759597c1e37fffab24ec15aebeddb05412668cf8e5b47c5f4a08cbc109c89295bf5036afa949beb38f7fb95b56d1cbe444fc60702838a87a66c5034e21e27776b3f81ff4dbc4f84d575c928860d35802c2455cbd257d60171f507814370344f04ac27b59e3316681fce6fd1974af8dc80b8c09a436d512869676a252879dc1efddcd3be16af222218f30c1f6c9241e296"}, {&(0x7f0000000dc0)="a6029681353be6dbf344959cbf1400e9be79502cc3f88b1cb4a97a99f66ae546286fe24fc8a7a23d2ee487647d817b436acbdec0e6f1b8159d945324871b202dcff6c91101c75c2e5bc2bab979c0cf56bbf312850d2405539c6d6170e2ac835e66c25e6fb691e2cfe7afb631fee05a528b8f36a755291d836bc74ffb9f42de876c691064caaa5e6321f9e8076385a294f394fef3adeb157d680945376de46bc2aa0963277fcf5901426e1f14742c1f9bee7d0183b292f9a1b9889f974444db40145e6738a7b146a12c55660fc7447b963012cb4166ba8a965e53957423769c3d1ac6456bcb64d1"}, {&(0x7f0000000080)="b7c7fecbbbf746eddc77c29e5f3e08bbe1af101318"}, {&(0x7f0000000ec0)="b88106af88a3c1e5f4d794bb34007c270da8ed895c2f16b31cfc1c734abe1f561ee9ddab5f46438327c98754900c63ddfbf9ee7f9d13f8dc50141342fcd3ad568330dd559c13647e282170f8a40da582b152e0c5dbd72d9d642deb409c14b703157f284f6d55678a6ca9c9f9595aa7aea268cb3d9feebb122e7c03ce7e149f99ff444d5fc03b8b48e6f4a6f6fc89fe1b77048a7e"}, {&(0x7f0000002340)="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"}, {&(0x7f0000000180)="22b03b8f6106d4f96f317056c489edd55c510df315841e36c60300cddd7e1350c99f63fa77fce67f44c9cdaacffdcb695742c0f0c464600a5df07f9159"}], 0x0, &(0x7f0000003580)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@generic={0x0, 0x0, "6a5093f1240904e6f335596347a5affd17cf7519c216a660756843fa314229b2727a7cf8ab74292986b9a2c719a12d56499b98db6d"}, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @private2, @empty, @dev, @local, @private2, @private0]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "85f3f4caeb70a56a16f2cedafea2564ef7bdb0f74565f8479799b9eed63d1f7646d7b7a2bab6a7e90e90158c1948e0ae1f45facd77c9b449040402f0277f34869abbe3280b181ae5950fdc0ce3340781d0848593d28d8d4a127d7c9b8b17e2b0ae6cb0"}, @hao={0xc9, 0x0, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo]}}}]}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="112977d202191dc505cc182b02ee918f60f92970813d572f5b60a5d73dc39da61e52044a0e412686544b2b7611d30b68bc498b4a81ba55e56b39524366d0c82c6fb40088f04fafae2550748fde4b586666efa2df00cb5ba02ab2724f7e39a8e75db038220b24ccb364b04a3075"}], 0x0, &(0x7f00000010c0)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@pad1, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}]}}], 0x1, 0x0) 22:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4090ae82, 0x0) dup2(r5, r4) 22:32:33 executing program 2: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x7, 0x2, 0x6, 0x0, {0x3}, 0x0, 0x40}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x2, 0x3, 0x100000001) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000300)={'ip6gretap0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r1) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x2, "249dc302b64f3a9a0e364ae6dcc99dfab358323c3b74a220cbb2292701db47c3", 0x3, 0xfff, 0x80000000, 0xffffff, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x525d, 0x80400) read$rfkill(r2, &(0x7f00000001c0), 0x8) 22:32:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/232, 0xe8}], 0x1, &(0x7f0000000280)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 2954.691977][T26275] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2954.704307][T26275] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 22:32:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x19, &(0x7f0000001200)=[{&(0x7f00000000c0)="643d6c812559dde06f37171d563972", 0xf}, {&(0x7f0000000200)="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", 0xafe}], 0x2, &(0x7f0000001240)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}}}], 0x50}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000100)="62e19aa514932c59516ec6080a46043cdd97e88f6d2c3e6ae6ad2e51eeb99d8051fa4ffaf498f322158648a3379cfb91aa4aa052e0256e1ae204ab1a1b796166a78dc63f9ba68dabff912ee8fb178866e88e480886479830e88d4e312de0b87a4046e2294decfa86592905ebdd12"}, {&(0x7f0000001340)="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"}, {&(0x7f0000000d00)="6f6d39ef88e782bba2b4445e5b78081a650a8adcc0bfa772e0899a9e8b7759597c1e37fffab24ec15aebeddb05412668cf8e5b47c5f4a08cbc109c89295bf5036afa949beb38f7fb95b56d1cbe444fc60702838a87a66c5034e21e27776b3f81ff4dbc4f84d575c928860d35802c2455cbd257d60171f507814370344f04ac27b59e3316681fce6fd1974af8dc80b8c09a436d512869676a252879dc1efddcd3be16af222218f30c1f6c9241e296"}, {&(0x7f0000000dc0)="a6029681353be6dbf344959cbf1400e9be79502cc3f88b1cb4a97a99f66ae546286fe24fc8a7a23d2ee487647d817b436acbdec0e6f1b8159d945324871b202dcff6c91101c75c2e5bc2bab979c0cf56bbf312850d2405539c6d6170e2ac835e66c25e6fb691e2cfe7afb631fee05a528b8f36a755291d836bc74ffb9f42de876c691064caaa5e6321f9e8076385a294f394fef3adeb157d680945376de46bc2aa0963277fcf5901426e1f14742c1f9bee7d0183b292f9a1b9889f974444db40145e6738a7b146a12c55660fc7447b963012cb4166ba8a965e53957423769c3d1ac6456bcb64d1"}, {&(0x7f0000000080)="b7c7fecbbbf746eddc77c29e5f3e08bbe1af101318"}, {&(0x7f0000000ec0)="b88106af88a3c1e5f4d794bb34007c270da8ed895c2f16b31cfc1c734abe1f561ee9ddab5f46438327c98754900c63ddfbf9ee7f9d13f8dc50141342fcd3ad568330dd559c13647e282170f8a40da582b152e0c5dbd72d9d642deb409c14b703157f284f6d55678a6ca9c9f9595aa7aea268cb3d9feebb122e7c03ce7e149f99ff444d5fc03b8b48e6f4a6f6fc89fe1b77048a7e"}, {&(0x7f0000002340)="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"}, {&(0x7f0000000180)="22b03b8f6106d4f96f317056c489edd55c510df315841e36c60300cddd7e1350c99f63fa77fce67f44c9cdaacffdcb695742c0f0c464600a5df07f9159"}], 0x0, &(0x7f0000003580)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@generic={0x0, 0x0, "6a5093f1240904e6f335596347a5affd17cf7519c216a660756843fa314229b2727a7cf8ab74292986b9a2c719a12d56499b98db6d"}, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @private2, @empty, @dev, @local, @private2, @private0]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "85f3f4caeb70a56a16f2cedafea2564ef7bdb0f74565f8479799b9eed63d1f7646d7b7a2bab6a7e90e90158c1948e0ae1f45facd77c9b449040402f0277f34869abbe3280b181ae5950fdc0ce3340781d0848593d28d8d4a127d7c9b8b17e2b0ae6cb0"}, @hao={0xc9, 0x0, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo]}}}]}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="112977d202191dc505cc182b02ee918f60f92970813d572f5b60a5d73dc39da61e52044a0e412686544b2b7611d30b68bc498b4a81ba55e56b39524366d0c82c6fb40088f04fafae2550748fde4b586666efa2df00cb5ba02ab2724f7e39a8e75db038220b24ccb364b04a3075"}], 0x0, &(0x7f00000010c0)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@pad1, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}]}}], 0x1, 0x0) 22:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4090ae82, 0x0) dup2(r5, r4) 22:32:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0100000000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:32:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), 0x0}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0xb0}, 0x0) [ 2955.410919][T26275] bridge0: port 3(veth27) entered blocking state [ 2955.417579][T26275] bridge0: port 3(veth27) entered disabled state [ 2955.427876][T26275] device veth27 entered promiscuous mode 22:32:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x16}}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 22:32:34 executing program 1: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x2d0, 0x1e0, 0xffffffff, 0xf0, 0x2d0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@ipv6={@remote, @empty, [], [], 'macvtap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a2) [ 2955.669039][T26294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2955.780572][T26294] 8021q: adding VLAN 0 to HW filter on device bond5 [ 2955.791795][T26299] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 2955.813811][T26300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2955.939090][T26336] bond5: (slave vlan2): Enslaving as an active interface with an up link [ 2956.004378][T18419] IPv6: ADDRCONF(NETDEV_CHANGE): bond5: link becomes ready [ 2956.051426][T26344] x_tables: duplicate underflow at hook 1 22:32:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:32:35 executing program 2: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x7, 0x2, 0x6, 0x0, {0x3}, 0x0, 0x40}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x2, 0x3, 0x100000001) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000300)={'ip6gretap0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r1) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x2, "249dc302b64f3a9a0e364ae6dcc99dfab358323c3b74a220cbb2292701db47c3", 0x3, 0xfff, 0x80000000, 0xffffff, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x525d, 0x80400) read$rfkill(r2, &(0x7f00000001c0), 0x8) [ 2956.352808][T26336] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2956.393766][T26300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:32:35 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x10, 0x0, 'client0\x00', 0x0, "67c1f1f98306b2a9", "3566dc6a2f096a8aad09fe233680f0a580b8aca04ca4e9552f1167ef658146a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 22:32:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:32:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x10, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000480)="3480af61415d", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:32:36 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5d}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="d9241089000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400048008000500", @ANYRES32=r2, @ANYBLOB="08000a00abf732740c68a9f894f0785e44032ceccaa8185b30d6c45249d91ef3e53c9b8ddb8a797fecc8807e72e257cbd7408b7c7cbad8a2407ce82b01c9777bdfa788579cbcba18e7460639b08dce707338b85371e4c3a7128187c5223c10f81ed9af02"], 0x68}}, 0x0) [ 2956.975578][T26365] input: syz0 as /devices/virtual/input/input106 [ 2957.067428][T26372] input: syz0 as /devices/virtual/input/input107 [ 2957.122339][T26375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:36 executing program 2: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x7, 0x2, 0x6, 0x0, {0x3}, 0x0, 0x40}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x2, 0x3, 0x100000001) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000300)={'ip6gretap0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r1) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x2, "249dc302b64f3a9a0e364ae6dcc99dfab358323c3b74a220cbb2292701db47c3", 0x3, 0xfff, 0x80000000, 0xffffff, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x525d, 0x80400) read$rfkill(r2, &(0x7f00000001c0), 0x8) 22:32:36 executing program 0: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, "dddf"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x0, 0xf41}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 22:32:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x32, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 2958.265567][T26385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2958.314363][T26390] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2958.329074][T26390] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2958.393668][T26390] bridge0: port 4(veth29) entered blocking state [ 2958.400323][T26390] bridge0: port 4(veth29) entered disabled state [ 2958.410380][T26390] device veth29 entered promiscuous mode [ 2958.424735][T26401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2958.512505][T26126] usb 1-1: new high-speed USB device number 46 using dummy_hcd 22:32:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x10, 0x0, 'client0\x00', 0x0, "67c1f1f98306b2a9", "3566dc6a2f096a8aad09fe233680f0a580b8aca04ca4e9552f1167ef658146a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 22:32:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x8, 0x0, @opaque="35b11417c32466033947d9eb7cb52875caf23dbe9a0e9eca73f96f57845fce994a6eca6f02d2514683585358bb26850ea89e0adc104b343f284b2cb122d2e6fc7d85fdc0fc21ae29d9ec34ab682bbc8b13d2836e6da46a0e0b7e48d9afe8726a097fa60d130d8d0369d7423a7d4e99c543dfd970e1d25ebe675dd17e2e71f317246ca4e7d79fb1e135bbe6ce4ade268c7e965f27eda6f2157f946a61e2522028dbc90b48a7879c0cd79ed60a6644610388793e904e2aab688353685ae86ff4a444a43d201fe03f8cfff174dfb2ffe297843c69f81e9bfc4adfdfe31502cc8792ca788e3e40d040cd9fc8d136ab4436c2e9220f8877e5af2e0b"}}}}}, 0x0) 22:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x3d0, 0x4, 0x3e8, 0x1d0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0x7600}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a000000000000000000000000380300"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 22:32:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x32, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 2958.899581][T26126] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2958.909992][T26126] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2958.920234][T26126] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2958.931082][T26126] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 22:32:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x7}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}]}}}]}, 0x44}}, 0x0) [ 2959.219481][T26126] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2959.229882][T26126] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2959.238292][T26126] usb 1-1: Product: syz [ 2959.242542][T26126] usb 1-1: Manufacturer: syz [ 2959.247289][T26126] usb 1-1: SerialNumber: syz 22:32:38 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x8, 0x0, @opaque="35b11417c32466033947d9eb7cb52875caf23dbe9a0e9eca73f96f57845fce994a6eca6f02d2514683585358bb26850ea89e0adc104b343f284b2cb122d2e6fc7d85fdc0fc21ae29d9ec34ab682bbc8b13d2836e6da46a0e0b7e48d9afe8726a097fa60d130d8d0369d7423a7d4e99c543dfd970e1d25ebe675dd17e2e71f317246ca4e7d79fb1e135bbe6ce4ade268c7e965f27eda6f2157f946a61e2522028dbc90b48a7879c0cd79ed60a6644610388793e904e2aab688353685ae86ff4a444a43d201fe03f8cfff174dfb2ffe297843c69f81e9bfc4adfdfe31502cc8792ca788e3e40d040cd9fc8d136ab4436c2e9220f8877e5af2e0b"}}}}}, 0x0) [ 2959.275085][T26432] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring 22:32:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x32, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 2959.403643][T26433] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring 22:32:38 executing program 1: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) signalfd(r0, &(0x7f0000392ff8), 0x8) 22:32:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) r3 = dup(r2) sendto$l2tp(r3, 0x0, 0x0, 0x40, 0x0, 0x0) [ 2959.756898][T26126] usb 1-1: 0:2 : does not exist [ 2959.896249][T26126] usb 1-1: USB disconnect, device number 46 22:32:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x32, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 2960.631684][T26126] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 2961.035590][T26126] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2961.045983][T26126] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2961.055035][T26126] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2961.066248][T26126] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 22:32:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0xf0ffff, 0x0) creat(&(0x7f0000000100)='./file0/file1\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90}, 0x0, 0x0, 0x0, 0x0}) 22:32:40 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x10, 0x0, 'client0\x00', 0x0, "67c1f1f98306b2a9", "3566dc6a2f096a8aad09fe233680f0a580b8aca04ca4e9552f1167ef658146a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 22:32:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x6b, &(0x7f0000000000), 0xe) 22:32:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x8, 0x0, @opaque="35b11417c32466033947d9eb7cb52875caf23dbe9a0e9eca73f96f57845fce994a6eca6f02d2514683585358bb26850ea89e0adc104b343f284b2cb122d2e6fc7d85fdc0fc21ae29d9ec34ab682bbc8b13d2836e6da46a0e0b7e48d9afe8726a097fa60d130d8d0369d7423a7d4e99c543dfd970e1d25ebe675dd17e2e71f317246ca4e7d79fb1e135bbe6ce4ade268c7e965f27eda6f2157f946a61e2522028dbc90b48a7879c0cd79ed60a6644610388793e904e2aab688353685ae86ff4a444a43d201fe03f8cfff174dfb2ffe297843c69f81e9bfc4adfdfe31502cc8792ca788e3e40d040cd9fc8d136ab4436c2e9220f8877e5af2e0b"}}}}}, 0x0) 22:32:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) r3 = dup(r2) sendto$l2tp(r3, 0x0, 0x0, 0x40, 0x0, 0x0) 22:32:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000002c80)) [ 2961.346834][T26126] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2961.356236][T26126] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2961.364299][T26126] usb 1-1: Product: syz [ 2961.368746][T26126] usb 1-1: Manufacturer: syz [ 2961.508079][T26126] usb 1-1: can't set config #1, error -71 [ 2961.575954][T26126] usb 1-1: USB disconnect, device number 47 22:32:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f00000003c0)='7', 0x1}, {&(0x7f0000000400)='09', 0x2}], 0x2) 22:32:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) r3 = dup(r2) sendto$l2tp(r3, 0x0, 0x0, 0x40, 0x0, 0x0) 22:32:41 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x8, 0x0, @opaque="35b11417c32466033947d9eb7cb52875caf23dbe9a0e9eca73f96f57845fce994a6eca6f02d2514683585358bb26850ea89e0adc104b343f284b2cb122d2e6fc7d85fdc0fc21ae29d9ec34ab682bbc8b13d2836e6da46a0e0b7e48d9afe8726a097fa60d130d8d0369d7423a7d4e99c543dfd970e1d25ebe675dd17e2e71f317246ca4e7d79fb1e135bbe6ce4ade268c7e965f27eda6f2157f946a61e2522028dbc90b48a7879c0cd79ed60a6644610388793e904e2aab688353685ae86ff4a444a43d201fe03f8cfff174dfb2ffe297843c69f81e9bfc4adfdfe31502cc8792ca788e3e40d040cd9fc8d136ab4436c2e9220f8877e5af2e0b"}}}}}, 0x0) 22:32:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x11, 0x1a001000000}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 2962.153885][T26502] new mount options do not match the existing superblock, will be ignored [ 2962.261538][T26502] new mount options do not match the existing superblock, will be ignored 22:32:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) r3 = dup(r2) sendto$l2tp(r3, 0x0, 0x0, 0x40, 0x0, 0x0) 22:32:41 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000100), 0x6) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0xdd) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:42 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x10, 0x0, 'client0\x00', 0x0, "67c1f1f98306b2a9", "3566dc6a2f096a8aad09fe233680f0a580b8aca04ca4e9552f1167ef658146a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 22:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'cbc(aes)\x00'}}}, 0xe0}}, 0x0) 22:32:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='numa_maps\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, r0}, 0x40) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0xc0347c03, &(0x7f0000000000)) 22:32:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xb0000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x22, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 22:32:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0x400454cd, &(0x7f0000000000)) 22:32:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@mcast2={0x0, 0x5}, 0x11}, 0x20) 22:32:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="9842022097171a", 0x7}]) 22:32:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) [ 2964.440633][T26550] not chained 180000 origins [ 2964.445287][T26550] CPU: 1 PID: 26550 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 2964.453965][T26550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2964.464034][T26550] Call Trace: [ 2964.467352][T26550] dump_stack+0x21c/0x280 [ 2964.471709][T26550] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2964.473606][ C0] sd 0:0:1:0: [sg0] tag#58 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2964.477803][T26550] kmsan_internal_chain_origin+0x6f/0x130 [ 2964.477837][T26550] ? kmsan_get_metadata+0x116/0x180 [ 2964.477869][T26550] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2964.478014][T26550] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2964.488363][ C0] sd 0:0:1:0: [sg0] tag#58 CDB: Test Unit Ready [ 2964.493945][T26550] ? __perf_event_task_sched_in+0xad0/0xb40 [ 2964.499324][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.504935][T26550] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2964.511099][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.517235][T26550] ? kmsan_get_metadata+0x116/0x180 [ 2964.517264][T26550] ? kmsan_internal_set_origin+0x85/0xc0 [ 2964.517294][T26550] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2964.517362][T26550] ? _copy_from_user+0x201/0x310 [ 2964.523297][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.532587][T26550] ? kmsan_get_metadata+0x116/0x180 [ 2964.532615][T26550] __msan_chain_origin+0x4d/0x90 [ 2964.532677][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2964.538851][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.548177][T26550] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2964.553430][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.558970][T26550] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 2964.558996][T26550] ? get_timespec64+0x2ca/0x360 [ 2964.559055][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2964.565216][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.570133][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2964.579599][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.584690][T26550] do_syscall_64+0x9f/0x140 [ 2964.589748][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.594313][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2964.603777][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.609437][T26550] RIP: 0033:0x45de59 [ 2964.609461][T26550] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2964.609476][T26550] RSP: 002b:00007f883211bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2964.609619][T26550] RAX: ffffffffffffffda RBX: 0000000000027000 RCX: 000000000045de59 [ 2964.619132][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.625113][T26550] RDX: 04000000000003b4 RSI: 00000000200037c0 RDI: 0000000000000003 [ 2964.625127][T26550] RBP: 000000000118bf70 R08: 0000000020003700 R09: 0000000000000000 [ 2964.625144][T26550] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2964.625160][T26550] R13: 000000000169fb7f R14: 00007f883211c9c0 R15: 000000000118bf2c [ 2964.625213][T26550] Uninit was stored to memory at: [ 2964.630133][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.635110][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2964.644614][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2964.649293][T26550] __msan_chain_origin+0x4d/0x90 [ 2964.649314][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2964.649333][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2964.649468][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2964.658939][ C0] sd 0:0:1:0: [sg0] tag#58 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2964.663471][T26550] do_syscall_64+0x9f/0x140 [ 2964.759128][T26556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2964.761205][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2964.761212][T26550] [ 2964.761221][T26550] Uninit was stored to memory at: [ 2964.761245][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2964.761266][T26550] __msan_chain_origin+0x4d/0x90 [ 2964.761286][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2964.761352][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2964.872395][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2964.877262][T26550] do_syscall_64+0x9f/0x140 [ 2964.881797][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2964.887682][T26550] [ 2964.890014][T26550] Uninit was stored to memory at: [ 2964.895064][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2964.900808][T26550] __msan_chain_origin+0x4d/0x90 [ 2964.905757][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2964.910358][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2964.915306][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2964.920184][T26550] do_syscall_64+0x9f/0x140 [ 2964.924705][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2964.930592][T26550] [ 2964.932919][T26550] Uninit was stored to memory at: [ 2964.937974][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2964.943761][T26550] __msan_chain_origin+0x4d/0x90 [ 2964.948739][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2964.953424][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2964.958367][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2964.963264][T26550] do_syscall_64+0x9f/0x140 [ 2964.967794][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2964.973683][T26550] [ 2964.976015][T26550] Uninit was stored to memory at: [ 2964.981058][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2964.986789][T26550] __msan_chain_origin+0x4d/0x90 [ 2964.991737][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2964.996339][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2965.001286][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2965.006154][T26550] do_syscall_64+0x9f/0x140 [ 2965.010671][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2965.016563][T26550] [ 2965.018893][T26550] Uninit was stored to memory at: [ 2965.023972][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2965.029712][T26550] __msan_chain_origin+0x4d/0x90 [ 2965.034657][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2965.039355][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2965.044301][T26550] __x64_sys_recvmmsg+0x62/0x80 [ 2965.049218][T26550] do_syscall_64+0x9f/0x140 [ 2965.053772][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2965.059661][T26550] [ 2965.061989][T26550] Uninit was stored to memory at: [ 2965.067056][T26550] kmsan_internal_chain_origin+0xad/0x130 [ 2965.072790][T26550] __msan_chain_origin+0x4d/0x90 [ 2965.077764][T26550] do_recvmmsg+0x11a0/0x22e0 [ 2965.082361][T26550] __se_sys_recvmmsg+0x2d9/0x410 [ 2965.087312][T26550] __x64_sys_recvmmsg+0x62/0x80 22:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@mcast2={0x0, 0x5}, 0x11}, 0x20) [ 2965.092179][T26550] do_syscall_64+0x9f/0x140 [ 2965.096697][T26550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2965.102584][T26550] [ 2965.104919][T26550] Local variable ----msg_sys@do_recvmmsg created at: [ 2965.111602][T26550] do_recvmmsg+0xc2/0x22e0 [ 2965.116027][T26550] do_recvmmsg+0xc2/0x22e0 [ 2965.251897][T26556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2965.284905][ C0] sd 0:0:1:0: [sg0] tag#60 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2965.295393][ C0] sd 0:0:1:0: [sg0] tag#60 CDB: Test Unit Ready [ 2965.301833][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.311511][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.321149][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.330799][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.340447][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.350081][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.359710][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.369350][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.379066][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.388686][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.398332][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.407975][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2965.417626][ C0] sd 0:0:1:0: [sg0] tag#60 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x2, @vbi}) 22:32:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@mcast2={0x0, 0x5}, 0x11}, 0x20) [ 2966.074937][T26578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:32:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) [ 2966.452765][ C0] sd 0:0:1:0: [sg0] tag#9 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2966.463204][ C0] sd 0:0:1:0: [sg0] tag#9 CDB: Test Unit Ready [ 2966.469720][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.479273][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.488823][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.498374][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.507944][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.517516][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.527076][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.536622][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.546184][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.555740][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.565292][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.574778][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.584415][ C0] sd 0:0:1:0: [sg0] tag#9 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2966.592081][ C0] sd 0:0:1:0: [sg0] tag#10 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2966.602519][ C0] sd 0:0:1:0: [sg0] tag#10 CDB: Test Unit Ready [ 2966.609029][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.618665][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.628297][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.637937][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.647604][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.657259][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.666884][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.676513][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.686153][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.695779][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.705428][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.714995][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2966.724669][ C0] sd 0:0:1:0: [sg0] tag#10 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@mcast2={0x0, 0x5}, 0x11}, 0x20) 22:32:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) [ 2966.835394][T26585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:46 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) [ 2967.139954][ C0] sd 0:0:1:0: [sg0] tag#12 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2967.150469][ C0] sd 0:0:1:0: [sg0] tag#12 CDB: Test Unit Ready [ 2967.157019][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.166691][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.176382][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.186028][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.195683][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.205346][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.214933][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.224594][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.234266][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.243935][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.253588][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.263246][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.272898][ C0] sd 0:0:1:0: [sg0] tag#12 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2967.424803][T26593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2967.648668][ C0] sd 0:0:1:0: [sg0] tag#14 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2967.659174][ C0] sd 0:0:1:0: [sg0] tag#14 CDB: Test Unit Ready [ 2967.665725][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.675359][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.684924][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.694581][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.704234][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.713873][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.723505][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.733142][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.742801][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.752438][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.762076][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.771723][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.781365][ C0] sd 0:0:1:0: [sg0] tag#14 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2967.789138][ C0] sd 0:0:1:0: [sg0] tag#15 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2967.799613][ C0] sd 0:0:1:0: [sg0] tag#15 CDB: Test Unit Ready [ 2967.806206][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.815896][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.825596][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.835307][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.844884][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.854596][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.864284][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.873964][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.883644][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.893331][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.903042][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.912730][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2967.922404][ C0] sd 0:0:1:0: [sg0] tag#15 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 22:32:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:47 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 22:32:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="9842022097171a", 0x7}]) [ 2968.464900][ C0] sd 0:0:1:0: [sg0] tag#17 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2968.475412][ C0] sd 0:0:1:0: [sg0] tag#17 CDB: Test Unit Ready [ 2968.481853][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.491560][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.501273][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.510980][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.520626][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.530276][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.539918][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.540613][ C1] sd 0:0:1:0: [sg0] tag#18 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2968.549615][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.559959][ C1] sd 0:0:1:0: [sg0] tag#18 CDB: Test Unit Ready [ 2968.569506][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.575942][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.585412][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.585519][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.585678][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.595224][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.604651][ C0] sd 0:0:1:0: [sg0] tag#17 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2968.614171][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.650233][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.659987][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.669655][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.679385][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.689141][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.698880][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.708598][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.718295][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.728013][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2968.737720][ C1] sd 0:0:1:0: [sg0] tag#18 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2968.817198][T26604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2968.833344][T26605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:48 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) [ 2969.373975][ C1] sd 0:0:1:0: [sg0] tag#23 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2969.384704][ C1] sd 0:0:1:0: [sg0] tag#23 CDB: Test Unit Ready [ 2969.391318][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.401092][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.410872][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.420681][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.430472][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.440382][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.450162][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.459921][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.469687][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.479444][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.489212][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.498983][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.508938][ C1] sd 0:0:1:0: [sg0] tag#23 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:48 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 22:32:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 2969.707703][ C0] sd 0:0:1:0: [sg0] tag#19 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2969.718223][ C0] sd 0:0:1:0: [sg0] tag#19 CDB: Test Unit Ready [ 2969.724767][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.734485][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.744188][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.753839][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.763493][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.773228][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.782878][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.792516][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.802153][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.811783][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.821418][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.831043][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.840673][ C0] sd 0:0:1:0: [sg0] tag#19 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2969.848438][ C0] sd 0:0:1:0: [sg0] tag#22 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2969.858925][ C0] sd 0:0:1:0: [sg0] tag#22 CDB: Test Unit Ready [ 2969.865420][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.875034][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.884684][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.894340][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.903970][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.913605][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.923233][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.932865][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.942498][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.952143][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.961777][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.971410][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2969.981097][ C0] sd 0:0:1:0: [sg0] tag#22 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:49 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 22:32:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:49 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) [ 2970.693137][T26627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2970.952900][ C0] sd 0:0:1:0: [sg0] tag#24 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2970.963513][ C0] sd 0:0:1:0: [sg0] tag#24 CDB: Test Unit Ready [ 2970.970115][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2970.979828][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2970.989541][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2970.999235][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.008918][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.018603][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.028284][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.037951][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.047637][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.057311][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.066992][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.076670][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.086381][ C0] sd 0:0:1:0: [sg0] tag#24 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2971.094255][ C0] sd 0:0:1:0: [sg0] tag#25 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2971.104854][ C0] sd 0:0:1:0: [sg0] tag#25 CDB: Test Unit Ready [ 2971.111458][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.121160][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.130870][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.140566][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.150243][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.159927][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.169618][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.179298][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.188978][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.198777][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.208459][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.218156][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.227849][ C0] sd 0:0:1:0: [sg0] tag#25 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2971.235772][ C0] sd 0:0:1:0: [sg0] tag#26 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2971.246349][ C0] sd 0:0:1:0: [sg0] tag#26 CDB: Test Unit Ready [ 2971.252843][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.262523][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.272198][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.281885][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.291572][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.301269][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.310951][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.320702][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.330399][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.340085][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.349772][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.359458][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.369168][ C0] sd 0:0:1:0: [sg0] tag#26 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) [ 2971.595455][ C0] sd 0:0:1:0: [sg0] tag#36 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2971.605988][ C0] sd 0:0:1:0: [sg0] tag#36 CDB: Test Unit Ready [ 2971.612427][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.622107][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.631788][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.641416][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.651041][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.660746][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.670396][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.680020][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.689763][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.699410][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.709047][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.718699][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.728355][ C0] sd 0:0:1:0: [sg0] tag#36 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2971.883939][ C0] sd 0:0:1:0: [sg0] tag#37 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2971.894577][ C0] sd 0:0:1:0: [sg0] tag#37 CDB: Test Unit Ready [ 2971.901324][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.911015][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.920708][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.930426][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.940120][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.949821][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.959518][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.969218][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.978911][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.988597][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2971.998292][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.007976][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.017678][ C0] sd 0:0:1:0: [sg0] tag#37 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2972.100391][ C0] sd 0:0:1:0: [sg0] tag#38 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2972.110923][ C0] sd 0:0:1:0: [sg0] tag#38 CDB: Test Unit Ready [ 2972.117468][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.124316][T26633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2972.127107][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127216][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127316][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127411][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127504][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127596][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127692][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127787][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127883][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.127976][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.128065][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:32:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="9842022097171a", 0x7}]) [ 2972.128146][ C0] sd 0:0:1:0: [sg0] tag#38 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2972.257913][T26637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2972.284048][ C1] sd 0:0:1:0: [sg0] tag#39 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2972.294672][ C1] sd 0:0:1:0: [sg0] tag#39 CDB: Test Unit Ready [ 2972.301288][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.311052][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.320798][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.330507][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.340224][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.349928][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.359650][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.369420][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.379135][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.388851][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.398595][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.408300][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2972.417999][ C1] sd 0:0:1:0: [sg0] tag#39 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:51 executing program 1: clock_gettime(0xfffffff3, 0x0) [ 2972.470607][T26638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:51 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 22:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f0000000300)={{}, 0xfe}) [ 2973.278502][ C1] sd 0:0:1:0: [sg0] tag#42 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2973.289031][ C1] sd 0:0:1:0: [sg0] tag#42 CDB: Test Unit Ready [ 2973.295713][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.305461][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.315024][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.324734][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.334513][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.344303][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.354001][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.363826][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.373539][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.383259][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.392968][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.402677][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2973.412354][ C1] sd 0:0:1:0: [sg0] tag#42 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2973.562067][T26651] QAT: Stopping all acceleration devices. 22:32:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x0, 0x8) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:32:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f0000000300)={{}, 0xfe}) 22:32:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) [ 2974.190281][T26659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2974.222969][T26661] QAT: Stopping all acceleration devices. [ 2974.439286][T26663] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2974.561033][T26666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:32:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f0000000300)={{}, 0xfe}) 22:32:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0xffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 22:32:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="9842022097171a", 0x7}]) 22:32:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:54 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d76e32f8464648328fc99a742200765120000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f8"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010208"], 0x28}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0xfd14) fallocate(r3, 0x100000003, 0x5, 0x240000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xfffffffffffffec5) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) [ 2974.987399][T26671] QAT: Stopping all acceleration devices. 22:32:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f0000000300)={{}, 0xfe}) [ 2975.318159][ C0] scsi_io_completion_action: 3 callbacks suppressed [ 2975.318322][ C0] sd 0:0:1:0: [sg0] tag#49 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2975.335692][ C0] sd 0:0:1:0: [sg0] tag#49 CDB: Test Unit Ready [ 2975.342133][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.351799][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.361519][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.371253][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.380900][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.390560][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.400276][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:32:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)={0x58, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) [ 2975.409996][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.419689][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.429393][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.439093][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.448789][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.458484][ C0] sd 0:0:1:0: [sg0] tag#49 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2975.470364][ C1] sd 0:0:1:0: [sg0] tag#50 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2975.480852][ C1] sd 0:0:1:0: [sg0] tag#50 CDB: Test Unit Ready [ 2975.487365][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.497028][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.506698][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.516366][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.526054][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.535756][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.537798][T26680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2975.545422][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.564241][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.573273][T26682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2975.573932][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.592847][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.602587][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.612270][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.621998][ C1] sd 0:0:1:0: [sg0] tag#50 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2975.756633][T26685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2975.850303][ C1] sd 0:0:1:0: [sg0] tag#53 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2975.860973][ C1] sd 0:0:1:0: [sg0] tag#53 CDB: Test Unit Ready [ 2975.867644][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.877397][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.887249][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.897003][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.906755][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.916485][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.926215][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.935928][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.945663][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.955407][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.965056][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.974785][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2975.984526][ C1] sd 0:0:1:0: [sg0] tag#53 CDB[c0]: 00 00 00 00 00 00 00 00 22:32:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6a173fc618f54ea4f740ff3053f2fa1e8ed69c4bb63f6fa8dc4d50598c2f0ffd635f43c0e9a6c6c42dab1eaa7cd461b509dc0403ba8473821d350c03681b74ec793b27438c375810f77e5347328e8ce590b7d7afe0a45d75df2889722d77c95a09f2f836902ddfbf42a2173d31ae7da7eb16af6ee293687309a1f7c846d2b07cc66d98db1bf758bcfa99eab8dbeb65c2c97ad5bc5e7153dce7963b6738b1d4bba3f20fe387d5bbef64efd998ddd06cc6b78012c0878dd9ea970d9c50f762171d53e3557064c0d1d989fdac579eaddf14ad0eb1364721bf3ca31d3fae9a55a54d3cfdc724b110caf973799d7bec81e805d67e69a27494a9f2655b35e1fb5f45278976466dd208e32b9bb5c069dd943988878e43e7895f1be6154971bac6251462565c5b006c10618de07cc67568a41d730ec436604de6f4ce1e18ac3299d6eb6116d0c735d7dea8211d16bc4e6224867b3eccdac23ad63b14a01f2029569f0008f775d9cdf27b8af6ebc339c13057a494dd8cb9ec79e8483374ab2c85984fd7697216fba5fb3eae77277c8fe1994a32984c94c6d8421b7562b0f0a0a1ee68d82067ae24cf44c843b9e7695d1e92cc338434e559696c94b1820355c56a01618948e64c2d501276892cbd4e27acc97628607588513df240642026127ee1998daa66a0d0003909448d02186857ce049028abdd29314d2007ac36bf737c7cf8d315050f0962bb394d0630157a37a1191acc8ff8ddb962c20d1bd52f22cc896709d573b7e42abd2c5a7f182e232fb31cd5f61362a6c43475330ee3bfa5b9f0fd88e0b00ad85ace37c419490589754f4d49e9d349406c3deed8980f210904bd45e172f0926e92f3b7897b2265af5f741c40bd9eef83c18ffd621467343c2cc5f0405517e4215d938330bc75ee8355a959f9f4d145861aa62a6ec0cbac337fe80d0e36bbc363e8531faa2c7cd10447e3307b4e68d83f5e0573a23e12e260eb8a865c164d773d1bf9873c4404341a8307088f09745f85bb1ff37af992deb5167e7f79e2eece0e637d354afd5eba10cb4add0f4073d1868c5eba6d2174a853cf808fe95bcc9ded1cc912ebf70126890c5a4d5599dc8511c9ea491337ad3da1cb2f13303810734e4e1e2393e6a5d2cb7a6b27361e8282692a61dedb8722255dd1ca18c223331129cb7545402c726d5d119682e59eb73e748adf52e1b67e944b6b609e926173499fae3e46d1f423b4e162d2517f6a0a7ed6562c52d37f807bd76a15a930b303eb3a942d905ee004d40aa1856a0db353ec1a919b8a780eca9e8ac5ef80455b1ba20ccbf274d29fdde26871e21c93896578ae2623295abedc8bf13dae82308445eeb1fd40810e9919e62c321be23ae0f3ca211985d1df6fc8af60a01b46eff88b8b4b2ba65ea1e2110f5ea6bfb8b2122f8394e6b598aabdae5f6ab2b9a3b52fb821f645d116fe1708de0562625cc36d90b1f746795dd47dfa56fbf31dbbd69e8028b271dc60d24fe4fb654e84954ba0ada8d47c305e97c41cb841bd03e8d19cbf5282a233a66bedaf8a8d2be66a317df06c4276eb8ce186ebf5e9ca1a69a7fa9dc0912fb41c6911cbf8dbec847b6b226a40f302604b62a71346817ad9ec26f311eea9938276c1fb9db3ab9a76fbaf4415aaaf6f1960af42afaa8dfbaf1e5acdce3c36e8c95f93c1044413ca13296a28a45c1e4abacb1cd1b0e6f715c7c38f841bd41b91edbc947d248bdb7549ff3fdf63d9a031fab29565dd5612e2225c3742d52517c49cc69e555e4c051a0a054bc14e11a5f156051f6d9e547f36a3bdff7dd5836bf8065fc5278eb2975de324f22e07e7700bc9735510f979b99ff8be6300e4cdcde0cda5a1d8b214ea030bacc54afe05d3d265575a651eaa01d3ce0e783a7ebc1c41b18b5bf68e2d839c9a0339457e35eed16c90d7d085f35a0dabcfc60e0bdd791b89d773e2bd650234177003748fbf8a7b78c754065f7db3fb0fb4b38b95a88f113604220879eec0ec921ffaa9758b190b725e0de410eb8565b3491ed2554f6624a4598d21bffccc248e94ad11fc42b7064bab1612554fbf7468a59aed62440a4c818ccf30969259c977473d89f2f22a37e4c12c24f90be5e12e7aa243ba9e6dddd259929a49d7f7a85c301f8b2eefb6a34f04c558e3d901f49a4f6057735adda87628a4ed5ff6c65143374764f683b98f11511e91b38fe035d023a9380cb9e4c08cc81c6f0725abd57223af66cb05d753c29d156a8812b4f549eb9550d639318a2107397b646d40b19c7010a7ce03a2c1ea6c390a45f8e03d305f32e167648bbfe86aa7d0be9b55bc6a6f3d56c00323f2795e457e49b9681fffee0e83ad323166ec4b1748f1b4bc48904b5551346a24cf7fcdc84ec0cbabc4c573bcba0bf82d4cb1de4bad7e9e077bdff4b71f3ea7b651a195e07917a9c6d69e268f3ad28d626b22a4cce20b313c33ffd3c7f52e65467a87e423e287181d23b59e3a5f789c85acaeb6bcb9d894966cdccdceb7ee6a0d773e81ac4244d7d3a6b6a6fdedb755d88002d2c5d99cf7a3251e046804b38195987382fa55d4470c8e24d2bb53390225974bb5de332d8f053a251ff31d01bcebdf73123de9c51a07de21b966748bd2da741a50f263b68d2cbf0a95ace3728c3a879f3074c7cfe3a3e47f8bfdf62b29fba911af83b7bced46c352327d3ad8e76055333d7ba15a782b4e7acd6012248df3e1a81b36f78323bc63bcb5390c99711496be46a025e2f3887a571885d41d40bbd64acbc4566c445835d80ec92aefeac999dd99bed190c8abb33b9602c2fca7c3303925789dee19ddde46a1ab0efa6d08db3276ab2c5fbf3c4bf8a35f6dadbd767c7ea9fcadd147f4bf43a047bfda81a7f80aacaadda56e0a59a5fb902407548eb1d0cba35c4f00fc523b63c8fa207e6c143b18e52b295c7c1bcab8e1da48bdce271532c380f82e1073d5525cbe45533a1a5867dad73f037023b4d753bdbb7f9ace2915bc77b1bcb2540e4134956442861978efb9d64cc881c70e7afd203e4024a0a0342dc4ce9644f71bb6e0e489d4b91d0a20413747ad1316f70b6a89e4bdb7fd1d4fac82c6f64dad722a343b27fbd1b68ecd85cf1a3829065f52160f35cafb45adf7b2149323b524fa77b043d7b002963273d60a4f5c8198950af0309f7b9ab1f4856a6d6cf685062278ecc2d610aa3c9e7e93c2474639cdcc552548412bc3e51649bf9cd11c07cc974e0483d7c27cf64a46e8cd797d1cca22f05a43b807de69d6464a296bbcd9da4e6d0acedbbdb63047b134caf615e78a78caae9b7792d98eb8f80ae05c65807bef92be103f9f28561b49255aa90551c6121fa1d55acb0fe8d11511a36bd5705ce1738f4217b8e6d94fc557f14f8563790b0c2efbfb3cc288fc4ec946ddefed9fcb768fa0a1c3d898339a9a020bdb2469c9d70a19e6af7bf4c2e8636ec65cd74826fa187c46d09d2b0f4b2961acced47f56d89eb01df27ffc1771213c4c46f7339c0c35888b70428a8622cf81f8370834a0e87deb7dd3692445c63b92f7862fd3cb1235c917ffc0ddef6026b4d59834ffd3829b1140ca024257d57616f603b9e682f551cec965c2822bc67f929069866ee51d2211d483a8c7c21e9d5511c1b2f4d8ec1b4a2e8191abf38517eaf217601560413ff7769efdef55c05f22d4d3e42e2c13c99908806e1c0564146aaf88b1792f3ef05bcdb61ba6f007f6f6a29dc4956669cf8c66f2c30a958be2c701762f165881a796a6a66ac7a4f321a7023bd7aedcc3f65f6a5750fda1e179f2a349fba858bd40d86e7ffafddaf72b82301c5ef9cc26855f7d20c9d46cadbf927246709c1f8aa7c3ebe19ec640cbc2db2e5f22d2b09b6e0302941be8ebc1577df4de0df5ae892c63d8b020e2cea3e78e283d3e23fb91ccf7c036f06354870d73300aad16ef359c2a86cfecee2d9bf2edbb2335a71a07cdb30d2270810fdd94805f1f0a094898f49789b4ab6079edeb02c6458e70e69560f9d1d729eb3b9828dcb1935a480fc92caab5c93386216df284d1772d828e5d04061820cb9c6de982a6691ea1b083516c1ab4cc658465b4f0f576b75548c723c2d82e4aac55ede8c56073bf67e795c0bd8784356c9950efa55e73eb407d83535073445cd6b278d9be27bce9c640697b5f7de24", 0xb81}, {&(0x7f0000000100)='\'', 0x1}, {&(0x7f00000002c0)='\"', 0x1}, {&(0x7f0000000300)='q', 0x1}, {&(0x7f00000001c0)="8f", 0x1}, {&(0x7f0000000200)="99", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001600)="a5", 0x1}, {&(0x7f0000001640)="ae", 0x1}, {&(0x7f00000016c0)="b7", 0x1}, {&(0x7f0000001700)="1c", 0x1}, {&(0x7f0000001740)='%', 0x1}, {&(0x7f0000001800)="f1", 0x1}, {&(0x7f00000018c0)="b3", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a40)="c2", 0x1}, {&(0x7f0000001b40)="f3", 0x1}, {&(0x7f0000001b80)="e7", 0x1}], 0x3}}], 0x3, 0x60cd800) sendto$inet(r0, &(0x7f0000000040)="b0", 0x10003, 0x0, 0x0, 0x0) [ 2976.197813][T26692] QAT: Stopping all acceleration devices. 22:32:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:32:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x89e0, 0x0) 22:32:55 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000340)='cifs.idmap\x00', 0x0, 0x0) 22:32:55 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)='h\xc7L\xbfi\x96\n \x81 \xa4\xbe\x8dfT\xc3Iu\xaf\xa3\xcfJ\xe8^dC\xa6\xb0\xc9d\xa3\xb0B\xb8R\xb0-\xe0X\xc4\x1e\x8chY9j(\x81{_]\xfa\x98\x1d\xec\xeb\x95{\xac\xec3A\x8d(#\xffb\x9b\xf7\xf0\xea.\xbe\x9aj<\xbe\xf9(\xa5\xfb\xe8s\xe0\xca\x06\x95\xff?N\xf1l1\xf1\xc5\xa6\xe0;(1wu\xebn\xab\xbe\x85B\xa7N\xab\xd6H>8\xbdJ\xe3\x06:\x87\xc5\x96\x98\xb3\x1c\x99\x9a\x93\xd5\"M\x85\xb0]\x0f\xc6E;\a\xfb[\x97\x11Y\x83\x97\x9dO(\x0e\xdd\xec\x17\xb0\xdd\xd9\x0e\xce\xbe\x06V\xd6\xf7\v\x06\x0f!8A') 22:32:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x5, 0x1, 0x85}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2976.870762][T26703] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2976.942203][T26708] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 2977.012130][T26708] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 2977.145821][T26712] fuse: Unknown parameter 'hÇL¿i– [ 2977.145821][T26712] ¤¾fTÃIu¯£ÏJè^dC¦°Éd£°B¸R°-àXÄŒhY9j({_]ú˜ìë•{¬ì3A(#ÿb›÷ðê.¾šj<¾ù(¥ûèsàÊ•ÿ?Nñl1ñŦà;(1wuën«¾…B§N«ÖH>8½Jã:‡Å–˜³™š“Õ"M…°]ÆE;û[—Yƒ—O(Ýì°ÝÙξVÖ÷ !8A' [ 2977.208994][T26717] fuse: Unknown parameter 'hÇL¿i– [ 2977.208994][T26717] ¤¾fTÃIu¯£ÏJè^dC¦°Éd£°B¸R°-àXÄŒhY9j({_]ú˜ìë•{¬ì3A(#ÿb›÷ðê.¾šj<¾ù(¥ûèsàÊ•ÿ?Nñl1ñŦà;(1wuën«¾…B§N«ÖH>8½Jã:‡Å–˜³™š“Õ"M…°]ÆE;û[—Yƒ—O(Ýì°ÝÙξVÖ÷ !8A' [ 2977.256770][T26711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:56 executing program 0: futex(&(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0) 22:32:56 executing program 4: unshare(0x400) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:32:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000300)="3080", 0x2, r3) 22:32:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0xb81}, {&(0x7f0000000100)='\'', 0x1}, {&(0x7f00000002c0)='\"', 0x1}, {&(0x7f0000000300)='q', 0x1}, {&(0x7f00000001c0)="8f", 0x1}, {&(0x7f0000000200)="99", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001600)="a5", 0x1}, {&(0x7f0000001640)="ae", 0x1}, {&(0x7f00000016c0)="b7", 0x1}, {&(0x7f0000001700)="1c", 0x1}, {&(0x7f0000001740)='%', 0x1}, {&(0x7f0000001800)="f1", 0x1}, {&(0x7f00000018c0)="b3", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a40)="c2", 0x1}, {&(0x7f0000001b40)="f3", 0x1}, {&(0x7f0000001b80)="e7", 0x1}], 0x3}}], 0x3, 0x60cd800) sendto$inet(r0, &(0x7f0000000040)="b0", 0x10003, 0x0, 0x0, 0x0) 22:32:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x4c}}) 22:32:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:32:57 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="4b9ae77f517933", 0x7}], 0x1) [ 2978.133108][T26734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:57 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x2a) setuid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 22:32:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)) [ 2978.202588][T26739] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 2978.266779][T26739] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 22:32:57 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000005a001f00ff03f4f9002304000a04f51108000400020100020800028001000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:32:57 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40106309, {0x0, 0x0, 0x0, 0x40106308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:32:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:32:58 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000300)="3080", 0x2, r1) 22:32:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@local}) 22:32:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0xb81}, {&(0x7f0000000100)='\'', 0x1}, {&(0x7f00000002c0)='\"', 0x1}, {&(0x7f0000000300)='q', 0x1}, {&(0x7f00000001c0)="8f", 0x1}, {&(0x7f0000000200)="99", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001600)="a5", 0x1}, {&(0x7f0000001640)="ae", 0x1}, {&(0x7f00000016c0)="b7", 0x1}, {&(0x7f0000001700)="1c", 0x1}, {&(0x7f0000001740)='%', 0x1}, {&(0x7f0000001800)="f1", 0x1}, {&(0x7f00000018c0)="b3", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a40)="c2", 0x1}, {&(0x7f0000001b40)="f3", 0x1}, {&(0x7f0000001b80)="e7", 0x1}], 0x3}}], 0x3, 0x60cd800) sendto$inet(r0, &(0x7f0000000040)="b0", 0x10003, 0x0, 0x0, 0x0) [ 2979.134228][T26754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2979.211855][T26755] binder: 26753:26755 unknown command 0 [ 2979.214319][T26760] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 2979.217609][T26755] binder: 26753:26755 ioctl c0306201 20000100 returned -22 22:32:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0xa0, 0x238, 0x138, 0x320, 0xa0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x4c}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 2979.340837][T26765] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 22:32:58 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xa381, 0x0) close(r0) 22:32:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x22, 0x1, 0x0, "616052eabcab615670171efe243bbf3da078000000008000000100"}) 22:32:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 2979.751169][T26772] xt_TPROXY: Can be used only with -p tcp or -p udp 22:32:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x28}) [ 2979.854216][T26774] xt_TPROXY: Can be used only with -p tcp or -p udp 22:32:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000180)={0x980001}) [ 2980.264029][T26781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') lseek(r0, 0xfff, 0x0) [ 2980.323612][T26787] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 2980.395262][T26787] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 22:32:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x22, 0x1, 0x0, "616052eabcab615670171efe243bbf3da078000000008000000100"}) 22:32:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0xb81}, {&(0x7f0000000100)='\'', 0x1}, {&(0x7f00000002c0)='\"', 0x1}, {&(0x7f0000000300)='q', 0x1}, {&(0x7f00000001c0)="8f", 0x1}, {&(0x7f0000000200)="99", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001600)="a5", 0x1}, {&(0x7f0000001640)="ae", 0x1}, {&(0x7f00000016c0)="b7", 0x1}, {&(0x7f0000001700)="1c", 0x1}, {&(0x7f0000001740)='%', 0x1}, {&(0x7f0000001800)="f1", 0x1}, {&(0x7f00000018c0)="b3", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a40)="c2", 0x1}, {&(0x7f0000001b40)="f3", 0x1}, {&(0x7f0000001b80)="e7", 0x1}], 0x3}}], 0x3, 0x60cd800) sendto$inet(r0, &(0x7f0000000040)="b0", 0x10003, 0x0, 0x0, 0x0) 22:32:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000003c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80585414, &(0x7f0000000040)) 22:33:00 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000194c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x30) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:33:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000180)={0x980001}) 22:33:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') lseek(r0, 0xfff, 0x0) 22:33:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x22, 0x1, 0x0, "616052eabcab615670171efe243bbf3da078000000008000000100"}) [ 2981.377208][T26805] ptrace attach of "/root/syz-executor.5"[26803] was attempted by "/root/syz-executor.5"[26805] 22:33:00 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe(&(0x7f0000000000)) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x3fe, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x204, 0x0) 22:33:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 22:33:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') lseek(r0, 0xfff, 0x0) 22:33:01 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000180)={0x980001}) 22:33:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x22, 0x1, 0x0, "616052eabcab615670171efe243bbf3da078000000008000000100"}) 22:33:01 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) unshare(0x6000400) ppoll(&(0x7f00000000c0)=[{r0, 0x8124}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 22:33:01 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) 22:33:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') lseek(r0, 0xfff, 0x0) 22:33:01 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000180)={0x980001}) 22:33:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x17, 0xa, 0x801}, 0x14}}, 0x0) 22:33:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e37ce21f6aa6a0bdc4c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb"], 0x14f) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r4, &(0x7f00000001c0)=""/4096, 0x18) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) [ 2983.514958][ C1] sd 0:0:1:0: [sg0] tag#55 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2983.525705][ C1] sd 0:0:1:0: [sg0] tag#55 CDB: Test Unit Ready [ 2983.532208][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.542036][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.551719][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.561423][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.571108][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.580852][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.590845][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.600572][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:33:02 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) [ 2983.610558][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.620277][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.629988][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.639725][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2983.649513][ C1] sd 0:0:1:0: [sg0] tag#55 CDB[c0]: 00 00 00 00 00 00 00 00 22:33:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:33:03 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x102f) dup3(r0, r1, 0x0) 22:33:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 22:33:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e37ce21f6aa6a0bdc4c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb"], 0x14f) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r4, &(0x7f00000001c0)=""/4096, 0x18) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) [ 2984.329592][T26854] ALSA: mixer_oss: invalid OSS volume '' [ 2984.337837][T26854] ALSA: mixer_oss: invalid OSS volume '' 22:33:03 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) [ 2984.424733][T26857] ALSA: mixer_oss: invalid OSS volume '' [ 2984.433043][T26857] ALSA: mixer_oss: invalid OSS volume '' 22:33:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x8}}) [ 2984.648404][ C1] sd 0:0:1:0: [sg0] tag#56 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2984.658935][ C1] sd 0:0:1:0: [sg0] tag#56 CDB: Test Unit Ready [ 2984.665645][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.675372][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.685328][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.695420][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.705281][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.714988][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.724916][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.734775][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:33:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:33:03 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000003c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3f32067"}, 0x0, 0x0, @userptr}) [ 2984.744518][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.754472][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.764477][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.774383][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2984.784102][ C1] sd 0:0:1:0: [sg0] tag#56 CDB[c0]: 00 00 00 00 00 00 00 00 22:33:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="f71dae55a78bf98f81657d9e9de5dc490702c0833dda2cd6a29b1003d43d1fb13393091d01983d77cbaf9686") r1 = getpid() tkill(r1, 0x2f) 22:33:04 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) 22:33:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="f30f2332260f07660f38802c67660fe94707d6f30fc77232b832008ec06764d9f766b9800000c00f326635000400000f300f20d86635200000000f22d8", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1f8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000c00004cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e37ce21f6aa6a0bdc4c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb"], 0x14f) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r4, &(0x7f00000001c0)=""/4096, 0x18) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) [ 2985.548545][ C1] sd 0:0:1:0: [sg0] tag#57 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2985.559252][ C1] sd 0:0:1:0: [sg0] tag#57 CDB: Test Unit Ready [ 2985.566083][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.576078][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.585899][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.595826][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.605598][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.615420][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.625006][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.634925][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:33:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:33:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000003c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3f32067"}, 0x0, 0x0, @userptr}) [ 2985.644627][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.654441][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.664129][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.673828][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2985.683747][ C1] sd 0:0:1:0: [sg0] tag#57 CDB[c0]: 00 00 00 00 00 00 00 00 22:33:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e37ce21f6aa6a0bdc4c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb"], 0x14f) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r4, &(0x7f00000001c0)=""/4096, 0x18) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) 22:33:05 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000380)=0x8000, 0x4) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000000c0)=0x5, 0x4) sendto$unix(r0, &(0x7f0000000200)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981f7ddaefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000180)=@abs, 0x6e) 22:33:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="d6ac7d0759e34fef7c55a051d74120a9c4c0820317a72684827860a89b1df44cfe348bc38ac0f0f7d5bdc71bac54b964c22726142b1af756b1e83e437d03e5320835d0955ed0837cbfc3afd14a42371f08d238f5cce4bb0c73532f11687494e2dc0bdd51f759e9d26f2a78770b603854c868a180d87ac1be76175a6cd0d41338e36656cf046fe62d2b399abe75768feb51cf92499d2b2e2df675e4aba95a6ff8472c71430ee3f4abd78ead0703751959987403f1080d4a23c5b8f4dc71b71d53bfec4688f6fd5068da23e35508e7a63a8b631ff0de9e9d0c48504585bc0b37c7dde848ded4041ad741f111b48b4ea4e0607846389855205431734772132e3c85cae412818e31730af4efb05b7578a0ef352c74c7764798c9478c760d6a6331aeee2ac9082768fc8de7cb3e4f6644937008304f3dd7f7b308f06a64d8b2b19f0c3c65205ad17ddbb967e24994f899f0029cb37c9e162797b959689bdf22ade30e1513ec821210"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:33:05 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) [ 2986.473047][ C1] sd 0:0:1:0: [sg0] tag#58 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2986.483716][ C1] sd 0:0:1:0: [sg0] tag#58 CDB: Test Unit Ready [ 2986.490507][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.500294][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.510007][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.519775][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.529578][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.539325][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.549106][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.558924][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.568672][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.578351][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.588131][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.597937][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2986.607666][ C1] sd 0:0:1:0: [sg0] tag#58 CDB[c0]: 00 00 00 00 00 00 00 00 22:33:05 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000003c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3f32067"}, 0x0, 0x0, @userptr}) 22:33:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:33:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x6}]}]}]}, 0x28}}, 0x0) 22:33:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000308010200000000000000000000000005000300210000000c00048008000400000000000600024000"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:06 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000003c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3f32067"}, 0x0, 0x0, @userptr}) [ 2987.572092][T26927] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:33:06 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 2987.715989][T26931] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:33:07 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 22:33:07 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 22:33:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000032000305000000000000000002000000140001001000010009000100766c616e"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:33:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bridge\x00'}, 0x18) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r2, r1) dup3(r4, r0, 0x0) 22:33:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000200)=""/174, &(0x7f0000000100)=0xae) 22:33:07 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f00000001c0), 0x18, &(0x7f0000000040)={&(0x7f0000000100)='uJJ', 0x3}}, 0x0) [ 2988.940431][T26959] vcan0: tx drop: invalid sa for name 0x0000000000000003 22:33:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}}]}, @unspec=@CT2={0x25, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r4 = socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) [ 2989.036077][T26960] vcan0: tx drop: invalid sa for name 0x0000000000000003 22:33:08 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 22:33:08 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 22:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180), 0x4) 22:33:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x400448c9, &(0x7f00000000c0)) 22:33:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') [ 2989.500462][T26965] x_tables: ip_tables: CT.2 target: invalid size 72 (kernel) != (user) 5 [ 2989.612294][T26979] x_tables: ip_tables: CT.2 target: invalid size 72 (kernel) != (user) 5 22:33:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1, 0xe00000000000000}, [@typed={0x8, 0x3, 0x0, 0x0, @u32=0x9}]}, 0x1c}}, 0x0) 22:33:09 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 22:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x84}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 22:33:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x400448c9, &(0x7f00000000c0)) 22:33:09 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 22:33:09 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a8980008be0601d0c808000000010902120001000000000904"], 0x0) [ 2990.329312][T26996] No such timeout policy "syz0" 22:33:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000010000300000058000100100001007564703afe3b4383874d9cbe81ec52b602051d51826d5bde192e9bd7960d7348"], 0x3c7}}, 0x0) 22:33:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14d, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 22:33:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x400448c9, &(0x7f00000000c0)) 22:33:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffeec, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_ACT={0x4}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2991.032191][T27018] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2991.042444][T27018] tipc: Enabling of bearer rejected, illegal name [ 2991.065461][ T26] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 2991.196461][T27021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2991.305611][ T26] usb 4-1: Using ep0 maxpacket: 8 22:33:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) [ 2991.427111][ T26] usb 4-1: New USB device found, idVendor=06be, idProduct=d001, bcdDevice= 8.c8 [ 2991.436400][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2991.503549][T27021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2991.533963][ T26] usb 4-1: config 0 descriptor?? 22:33:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x400448c9, &(0x7f00000000c0)) [ 2991.618627][ T26] gspca_main: nw80x-2.14.0 probing 06be:d001 22:33:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@dev}}}}, 0x128}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 22:33:10 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4004) [ 2991.785694][ T26] gspca_nw80x: reg_w err -71 [ 2991.792665][ T26] nw80x: probe of 4-1:0.0 failed with error -71 [ 2991.857250][ T26] usb 4-1: USB disconnect, device number 48 22:33:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f0000009380)=@phonet={0x23, 0x0, 0x0, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x80, 0x0}}], 0x2, 0x0) 22:33:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 22:33:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) [ 2992.595453][T18419] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 2992.845707][T18419] usb 4-1: Using ep0 maxpacket: 8 [ 2992.966748][T18419] usb 4-1: New USB device found, idVendor=06be, idProduct=d001, bcdDevice= 8.c8 [ 2992.976408][T18419] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2993.080784][T18419] usb 4-1: config 0 descriptor?? [ 2993.146372][T18419] gspca_main: nw80x-2.14.0 probing 06be:d001 [ 2993.346284][T18419] gspca_nw80x: reg_w err -71 [ 2993.351310][T18419] nw80x: probe of 4-1:0.0 failed with error -71 [ 2993.401622][T18419] usb 4-1: USB disconnect, device number 49 22:33:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x20002a80}, "ccb634842fdb71a749dc009609c90db53b2833a9609751c7d64333e5a1bf6604ab61561b356fb85ccc433fa9b8bdc8de3ce8cd2c900ca92288e8eb9483a9adb0cb7e8aed69fc63b3ab2bc00571b9ebdb5358d0a59e8950302e09c3f3ac184def6cc06288465960a729379098bda21ae44e26c66d5ae28e67c70dc506246df0cd6f4f461b7cc5ee7ca18b1bdd3e3d7ea890f6693e10fbe3e8301d173e62d088520acd2522996efa7a2b8177b8cf5c2363b3b90e0134c9f5411c21d43a2aaa7ba87fdab298f465ce8a4c32b493c9e1df097d16759701d04d6f4d9e7c5430c104489e00c3c86f21c0b3d0643fc6c04350c91f080645471c0a1cc4bbc9082f1415122cd43d6232e4712bfc21582a33382f1466275eaad78c02e805f898507b595b857d218b5cb46e5ee0cc6d1d134faa131ed914ee80ace47092151dac778b34ebccfbbc6f87b293948e3a830b83d8e4ccc02f2885fdda6b2c098809d97c0a7ba9d8dfdd911d0e078812cb0b5af3fc6c743e119ec24db90ee2e652f6f54fd2e9ba28b48a8bc349141601b49baca7cb9f36894f44d2a6515679e17a645c311f0b9d175291fac8fc892e809ddfb67abfcff53edf20a5b92a596303a85043b269705109acb24d784ba4687660d022cdeae8bae3c3ef2a646c658fbc67ba7d05f6de4fa1eafa0ce8e267754ea2a8cc41a9575cef7125e3614c45b9111b3c80858baacb41ce577445a77187cd3c01fd9af18eb4fbd2823bf6ee4f35d03915cc4bd200991f1d840aaa0f13646eb216f1e720cda466895cbc19462cf1b2f95b356f2afadc39bedc311bc08818549f4de62cfe5159efb3e2a286c1bf6b84d3314a6ede0fee987664adb5d84c1275e6899fe2451830e4001386f2b460ce5e56fef0fcb26271209f67baf7bd716bae2a929fae0c9bc8f61082b61bd0f2379ee9a02f305078500108da323ca2b509240d3a69ceea0ae6f170223799514cb95d8960d363920cbe62fe42a8ec138b008c3a38e9005584559f30731fa75ad90c308325d7473bdab62933090aa6295ae231478397bb437587e09854381ce3c550a56bbae62e1232aa66bd96477ccf47c0e49392f450e2ae0d7efbdc59a90e9db3a4ee103c27446c3634d5851b2f5cbdda8202eea9962cb1091635921c0c7b5d82b20d2e6a21a9241643674d252b3b07e0c2163822f6b37ac4fb42c4227938cba5dc0f69561640146485c4f145d46b33ea68ab2b5c7ea70d2454bfd50e8541db34186d7fda1a3ca19dae068b6f3b6112419bcb74113fa6c5814b348de867dc2d0380ccd60a2be2f867c4b3800968af64817221f52308141c38802a8dd70da7cfbf922de6b6744993e2c5ce024045a1da5f8468e354cfd0074ad000c19061faf57153823087bbea0fad092abb3669bc71dac0cc30cca2e67264056e05b05cfca23b5c96a4b4b6c6e08dd971921c35a61245ed852234a6fd08708a87635072d5334a6835d6455ec133b8ba314854a44e7714147411de270ffe50fa2400e98794eb79413d7ff4a0757c53f310417afe74f0ab255bd96f1479051487684aae7271f418fcfe97beada17ebc9253b60acaebc098e1de0d0347a4f50f3708ffe83323a103247e72772e7e402d41d9ca801e98a64ae62f5f66fae8e107270bc2a5b66753c53af701e43b3a82ff3f2766a9a8eff582a3ceb303097d3ce71ba75507cb281be854a36c64011803b4afe4d742af59ba44a61bcdc9fc8c7a78e3d855f4f4a67038b68258df06314127ea37bbb94dd366a49ce522de9456b205bd8ce1d6075cf30fc361fc601c1b36736cdfa041531206c7489700729fc1add1fdfca82c6d825f6fce4e5885c7b3bc6a6fcc2f4f63fdd5bf85a01ed69ae316d3e82d50f0af7d5aa798394c581a02c52883032fa713e1761dc1c4d43b3715fc5ceb47495e5ec3c49616df41078246246cd21eafc67eb931d9ab8ff3e7a05caefdb86eac6018679f6587f11b3547b4db29e5bc232e44f0fd2306132708a4e0875663d4f5d6fb7b1b5957159a810f1ffe246e7431eee0bd4815db731af797b6ff7e41044adfe27494d1920c24c9431de2c1ac0dec2972ff12838d8000ea0b0f3c587485f35d848b8ed3b225f5e8069e29297f6f48905607e70b042b949885ccb38c5c782022957bd7e77173f04ec08cbd77b83e964a866bdd6531b98404753953b79dfab7ade922d198f42f4e74bc32a4739f003ceecd47e1e4d7b2a22855cefe8d6b305c914a586f2842b528d9c0a99020fea364baac21581b73c806ee3f8c66cb9688b48ba4b51dd3b365798b0218a2d6ce7e647e047008b11c3914e8058ab7aef3356e229cb103990e81d451a8d414692e00c350ae8f7bb3da98cf42454605d54ee5a6aac3306a3f618607c77d20337b66a54ff34aec2740b43085affa1534868cb923a35fd5d544147331c798167391d1f80e14cba30c75b0a00f6c6e382d19c9abf5204d1303370100f82e684b3c7e313f0511f62bd57502118cf0d0e7a650354214fef7a9cd22030610d0d208cbf2b4c222c9118afd7bb52576f9ccfd74d91e0e456172a15432099d1d861d79ee039b753c6707a36777b4c1f94a0136ab874cf4f531953d8098673092a85a96f5e8c526e9a965b0fd0b0e6593bd3073af4eacdf7a6b16a0301c7c7029230975ffd3ab37ca079eaa7d666ab3d8184cafe9a0d276aad10064e0d70075bedb9bc2f4267a2285d21f7171893a2c586f34bea7fc977ff173ce093713ed26f1e9450b6f88d97d8cb98b3a4d2b0435c13fdd7a7d1fc3b003adb70f833e20f63807f61f8106a53c7fa15d91ae81d3075ad22447142b007e58277b6a089467ccd557214a6212d6edda3a114a37094a29089c0fefa1a0532616018d11842c8a9d939c10cf0b14c56630f5bb40bfa8961dfda786d2860df7fea2053da65c9087daefb917aebe20e60a38b8618525e2b30987289659d163898ed3c1f29677199da9aaffe92b5f2af694844b397d4985c3fbc818750d235261e5487f243c976e7ffeb3544aeeea688c422a00d7f30562d500749f5c5d2d9dcd62e5b3296f427195b828944bf12288a10e657719e248b88aa29d13aa994f5f57d7b4cf2b8f9ab43e63061918c5dfa69ffb3a9d942724abdcf3153075abd606118d09306fa80d01917dc1c35780504b9d272e081ec0c19f7735de3e91adcd743c145e1b52612abc03a85902a638b1432bc4ce07b6f71de22c370f1a9e2620b1f77d979d6b7b8a989052f186bd426b0845a21a60eeb452385d0f4c8eb1445698cee80a90cb9184d31bc7e596bef964570505126da8491c0d3097475ef244c788ccdc2b85cc64bd26e2ab38f074d2d802a28fa0c9ecc70b792b299a7ae78f7c946d0b927cf5069f4c8bd3cb9b2040ffd71483ae5a0a22b74d94f5f78051bec70976d2a49ca12b260ffff28791184a61c8130ac9ed5790e7f6338f0329caf6786e7d963ffab59a7bb0e81c4bf7aaa081148540801a80289ba819d120378dc8138b851967503ec543a01b06161fa6757e823ddb94a7daec0e77b469950d72412022c247f82f6cff98c1143511790085d44897c1e67e8dc4ea65e95b178ec14e3548c31d389d10ed0a0a081e2054250eaff92e843723d7b9a78ece5192ce013a622eb84850d27071f2732f951642ad324bfbd54e896721791258db769a09ded32464d65e2c8ed8b0de83da06ef68a855569e76a6173cd0036e0750ea4747e015732b29b8912edb70f49516bec6aa4af3a441fb9d014ebcb4ae3569897b526da74df7d6b789eb0067b33f2783af0e2e10dfae14ae8a0622c60dd918871b1debe9adea57e6cbbc83cea984a0dd8eec542a216f0302e27877fe203eacb034c004cdf2e3facec0a55618971aa7cd266b257830a0ceaf1a3f44442719a18fa5727dd3134ce5238fbe171d5ea430dcfee0fe95cac13127bf1212b5b72264b249bb1250e52b1f4c91110d277828c9f0753054a0f5d544fdbbccc43598e7fe1e4f9600fc14c08738b4a6cce4ba390b8f14ea4e5185ff55e7516f92311169a90dd3a8f07aa6870f3469dcc84c361500357941428f175029a465e385f6930bbae9208e8fc8064e1b0d4382b85a9cfe5a4171048a4b1eb8ce44197fe22ea951a5634c77eea08b722a052ecce04188cafd4e203a4cd1ff53fde92531351c75e4d76ee1a153f699ab8a3f34566adfedef8451778ff0c4ec4f79f8afb7838e48d5ae3b58767bd0bf8e7a967ed77e174aac12784c550104a50767a828cbc80e652b0f9f4d7729ed81a672734cbc6b6a53270b2921bebdde9c2656af10e64efe1492333306c9d777044758712274ad8d659f3fb0a9f35c94656b6ca0661139a8d091faea2803f8672c7aefab4ef99108d6b3ed143df50c7e7e529c1be08f93db5c6ea3a09d872b6f7448464e17bd6e2af2259fbb86d42dc4c33e48f6b2f7a0b2b2207117c43a9077d7da6d614276d190009c29db3d469c3ec235d252301a3b60e86a50ec0f723fec79d7011e1689f1d4a2d8e7bca5f9aa399c60c0b46c4f46f29963419857ff0e7136d5b12978fde213a04feac7d789f7a9940f51a17c055ad9e73ddacc9857a563f015080a268b2878245f9374e5a3691f12bb2c7be43b8c2d4db3368ecab9fc4ffb7cbef09329327c4e8daebeae7c88099c9555fd796e8378436cae27460da76ac9f40d216b93b5f883b570c2205af4f8e607493aea9972cdcc11507471aec14e775f392c46bd2ad1c2775e21554d7b2807fb2a09eb923db92178439287bac91fcb63752bd9f7adf17f8c4ba1819c1df531a66f05602a73254d57d7e877992513efe28ada07c01f18db7b11e74818db854d1cd8282e07ab6a78ffba78723d42b0ff4a6d87f9fcfff599f4fa64d65ec4c4ebcebf528ea9bb023e4be6ba64967450c1ac942a90349c7d089999bad99a8e25c26079170dfdf3761e5b380b556752fdf8b01c95243460f6d8417f4cd023a3c41bbe5a218a08bad2c9cac2e0ecd444f4923cc05a48c57c14f84b0256c8178bfba3f865e322c946a86025fc9060017221b526d58a54e44e7068c8bd26b637d294ba43edbdd9ef22fecd32f0c8389c2bb487619ec81269b1bc79de8a9cc972b36755de0862f80fcc90fdd216ac997f3bfccf7a6e77c556fd90e02da16550459966462112851228f6c284b3c0516a5813213d8917917a0eb7d9c58c0781dcd32d8b7f5b82f0eb4169efaad56539ea418008003cc72621c00f821e6514f76e7ebcc1029b664d168cd75c643c9597ec02cd390c321cd610fcd4ad27dd076c8f925a378e09a2472131e74e9e7ab15ef56a1166ff2fc1bc8ede8ef41248377652f1a51532cb034db05f944861282e8ebe0f101c9b1ddd71ab7bdd5caab08668da960de05552f02daa8eb7157839e35a55d688c2d05522dde105dde7f74bedd41957ab073006c8518faebe35ae4394567e5c9ac2aac34e13480167465d61a6d66ca1bc3d6fb3dd83049e97fe70b06d5456c6c2aee314cf9c8c2a8b1a1dac91c4282188d7922577e8e548cf41fc8e54e873f8af625a53427e19c8207977f476e1ac5f50fa2986c4012becdb84ea1600782f9e22a5ebb888c9ad16122c6709f6ba87656987032a45b3b95f7930fa61f89bb2389d872578c73f44c47e57e9b0de16330af8fedf7c387d0083222204ffc67e06b5a5491a19e4aa07414ac2caaf61f976d0ef5e82d858f0c33a4906f3ccc1a9b494a2a45fa052fc49af552e3d5b8d05ed83d4fbeb5a6f6b1a667d1ca8906beafe4fe7ce8dea7c8161470bc0af12f4bdf4e4fc4a224a6c", "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"}) 22:33:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="bb650026ffffff0000004a0000000c002380050007000000000008000300", @ANYRES32=r7], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:12 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@deltfilter={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 22:33:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) 22:33:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) 22:33:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44ebf90cfe6f843a8dc"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2993.634847][T27081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2993.669082][T27082] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2993.801910][T27082] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.1'. 22:33:13 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x801, 0x0) write$capi20(r0, 0x0, 0x0) [ 2993.966641][T27090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:33:13 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x201003, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x189002, 0x0) 22:33:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001000)=0x11, 0x4) r1 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001000)=0x10, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) 22:33:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 22:33:13 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:33:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x64}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 22:33:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xd8, 0xd8, 0xd8, 0xd8, 0x230, 0x268, 0x268, 0x230, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffff}}}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 2995.219651][T27123] xt_CT: You must specify a L4 protocol and not use inversions on it 22:33:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a02800000000000000000000800020000000000", 0x24) 22:33:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xd8, 0xd8, 0xd8, 0xd8, 0x230, 0x268, 0x268, 0x230, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffff}}}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 22:33:14 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) r1 = socket(0x2, 0x803, 0xff) rmdir(&(0x7f00000003c0)='./file0/file0\x00') dup3(r1, r0, 0x0) 22:33:14 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x1) write$qrtrtun(r0, &(0x7f0000000000)="030700d4", 0xe4) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x1) write$qrtrtun(r1, &(0x7f0000000000)="030700d4", 0xe4) 22:33:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x64}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 22:33:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xd8, 0xd8, 0xd8, 0xd8, 0x230, 0x268, 0x268, 0x230, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffff}}}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 2995.692063][T27131] xt_CT: You must specify a L4 protocol and not use inversions on it 22:33:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 2995.915286][T27142] ===================================================== [ 2995.922320][T27142] BUG: KMSAN: uninit-value in radix_tree_lookup+0x409/0x420 [ 2995.929626][T27142] CPU: 0 PID: 27142 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 2995.938302][T27142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2995.948358][T27142] Call Trace: [ 2995.951671][T27142] dump_stack+0x21c/0x280 [ 2995.956032][T27142] kmsan_report+0xf7/0x1e0 [ 2995.960480][T27142] __msan_warning+0x55/0x90 [ 2995.964999][T27142] radix_tree_lookup+0x409/0x420 [ 2995.969968][T27142] qrtr_endpoint_post+0x1172/0x1700 [ 2995.975208][T27142] qrtr_tun_write_iter+0x216/0x370 [ 2995.980338][T27142] ? qrtr_tun_read_iter+0x810/0x810 [ 2995.985616][T27142] vfs_write+0xfba/0x1870 [ 2995.990019][T27142] ksys_write+0x2af/0x4d0 [ 2995.994382][T27142] __se_sys_write+0x92/0xb0 [ 2995.998930][T27142] __x64_sys_write+0x4a/0x70 [ 2996.003538][T27142] do_syscall_64+0x9f/0x140 [ 2996.008065][T27142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2996.013963][T27142] RIP: 0033:0x45de59 [ 2996.017869][T27142] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2996.037571][T27142] RSP: 002b:00007fee27012c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2996.046083][T27142] RAX: ffffffffffffffda RBX: 000000000003aec0 RCX: 000000000045de59 [ 2996.054058][T27142] RDX: 00000000000000e4 RSI: 0000000020000000 RDI: 0000000000000003 [ 2996.062042][T27142] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 2996.070108][T27142] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2996.078088][T27142] R13: 000000000169fb7f R14: 00007fee270139c0 R15: 000000000118bf2c [ 2996.086075][T27142] [ 2996.088399][T27142] Uninit was created at: [ 2996.092655][T27142] kmsan_save_stack_with_flags+0x3c/0x90 [ 2996.098299][T27142] kmsan_alloc_page+0xce/0x1d0 [ 2996.103140][T27142] __alloc_pages_nodemask+0x84e/0x1040 [ 2996.108610][T27142] page_frag_alloc+0x35b/0x890 [ 2996.113385][T27142] __netdev_alloc_skb+0xbee/0xc50 [ 2996.118493][T27142] batadv_iv_ogm_queue_add+0x13ba/0x1c60 [ 2996.124138][T27142] batadv_iv_ogm_schedule+0xe3e/0x1640 [ 2996.129631][T27142] batadv_iv_send_outstanding_bat_ogm_packet+0xd7b/0xf00 [ 2996.136716][T27142] process_one_work+0x1224/0x20a0 [ 2996.141754][T27142] worker_thread+0x10cc/0x2740 [ 2996.146549][T27142] kthread+0x51c/0x560 [ 2996.150653][T27142] ret_from_fork+0x1f/0x30 [ 2996.155064][T27142] ===================================================== [ 2996.161993][T27142] Disabling lock debugging due to kernel taint [ 2996.168173][T27142] Kernel panic - not syncing: panic_on_warn set ... [ 2996.174778][T27142] CPU: 0 PID: 27142 Comm: syz-executor.5 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 2996.184838][T27142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2996.194898][T27142] Call Trace: [ 2996.198211][T27142] dump_stack+0x21c/0x280 [ 2996.202620][T27142] panic+0x4ca/0xed7 [ 2996.206555][T27142] ? add_taint+0x17c/0x210 [ 2996.210990][T27142] kmsan_report+0x1da/0x1e0 [ 2996.215516][T27142] __msan_warning+0x55/0x90 [ 2996.220040][T27142] radix_tree_lookup+0x409/0x420 [ 2996.224997][T27142] qrtr_endpoint_post+0x1172/0x1700 [ 2996.230234][T27142] qrtr_tun_write_iter+0x216/0x370 [ 2996.235364][T27142] ? qrtr_tun_read_iter+0x810/0x810 [ 2996.240569][T27142] vfs_write+0xfba/0x1870 [ 2996.244947][T27142] ksys_write+0x2af/0x4d0 [ 2996.249302][T27142] __se_sys_write+0x92/0xb0 [ 2996.253826][T27142] __x64_sys_write+0x4a/0x70 [ 2996.258429][T27142] do_syscall_64+0x9f/0x140 [ 2996.262947][T27142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2996.268846][T27142] RIP: 0033:0x45de59 [ 2996.272752][T27142] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2996.292365][T27142] RSP: 002b:00007fee27012c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2996.300788][T27142] RAX: ffffffffffffffda RBX: 000000000003aec0 RCX: 000000000045de59 [ 2996.308764][T27142] RDX: 00000000000000e4 RSI: 0000000020000000 RDI: 0000000000000003 [ 2996.316756][T27142] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 2996.324730][T27142] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2996.332707][T27142] R13: 000000000169fb7f R14: 00007fee270139c0 R15: 000000000118bf2c [ 2996.341802][T27142] Kernel Offset: disabled [ 2996.346130][T27142] Rebooting in 86400 seconds..