Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2020/07/21 00:53:08 fuzzer started 2020/07/21 00:53:08 dialing manager at 10.128.0.26:40905 2020/07/21 00:53:09 syscalls: 2970 2020/07/21 00:53:09 code coverage: enabled 2020/07/21 00:53:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 00:53:09 extra coverage: enabled 2020/07/21 00:53:09 setuid sandbox: enabled 2020/07/21 00:53:09 namespace sandbox: enabled 2020/07/21 00:53:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 00:53:09 fault injection: enabled 2020/07/21 00:53:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 00:53:09 net packet injection: enabled 2020/07/21 00:53:09 net device setup: enabled 2020/07/21 00:53:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 00:53:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 00:53:09 USB emulation: /dev/raw-gadget does not exist 00:56:29 executing program 0: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0xd17e, 'syz0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x7, 0x1, 0x3}) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r1) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x100000000, 0x4, 0x1}, 0x1}, 0x20, 0x1, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x80, 0x80800) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x422000, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x800040, 0x0) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000380)={0x9922, 0x0, 0x4, 0x20, 0x800, {}, {0x2, 0x8, 0x10, 0x6, 0x3, 0x5, "929adc97"}, 0x0, 0x3, @planes=&(0x7f0000000300)={0x44, 0x8, @mem_offset=0xb5, 0xff}, 0x9a2, 0x0, r3}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x1, 0x4, 0x5, 0x100}]}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x6000, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xa8, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5260}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000011}, 0x8010) r6 = syz_open_dev$usbfs(&(0x7f00000007c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x80400) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000800)={{0x0, 0x0, @reserved="75006372a641ba49523ba2f17608ab0e13b2578e20b91b4ae5cfab3521c480b3"}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001cc0), &(0x7f0000001d00)=0x4) syzkaller login: [ 284.949063][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 285.177693][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 285.423213][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.430997][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.440256][ T8462] device bridge_slave_0 entered promiscuous mode [ 285.458317][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.465534][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.475380][ T8462] device bridge_slave_1 entered promiscuous mode [ 285.527542][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.543369][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.590549][ T8462] team0: Port device team_slave_0 added [ 285.603591][ T8462] team0: Port device team_slave_1 added [ 285.645986][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.653572][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.679781][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.693762][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.701060][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.727910][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.894757][ T8462] device hsr_slave_0 entered promiscuous mode [ 286.028601][ T8462] device hsr_slave_1 entered promiscuous mode [ 286.398050][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.445720][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.654311][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.824064][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 287.111448][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.144761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.154256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.182427][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.199204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.209105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.218460][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.225703][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.246206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.269943][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.279374][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.288707][ T8629] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.295927][ T8629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.340167][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.351077][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.362224][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.372582][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.382860][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.393261][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.403585][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.413158][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.442949][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.452790][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.462513][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.481813][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.522263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.530207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.550994][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.594682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.605607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.648199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.657995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.675804][ T8462] device veth0_vlan entered promiscuous mode [ 287.697321][ T8462] device veth1_vlan entered promiscuous mode [ 287.708632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.718258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.727346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.774235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.783876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.795365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.813198][ T8462] device veth0_macvtap entered promiscuous mode [ 287.831186][ T8462] device veth1_macvtap entered promiscuous mode [ 287.868376][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.876117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.885679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.895173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.905223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.924126][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.959429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.969583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:56:32 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x2, 0xffff}, {0x9, 0xa}, {0xa, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x3}}, @TCA_RATE={0x6, 0x5, {0x0, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4c081}, 0x40000) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x4, "0445"}]}}}], 0x18}}], 0x2, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CHAR_RAW_GETSIZE(r7, 0x1260, &(0x7f0000000240)) [ 288.222553][ T8673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.261099][ T8673] 8021q: adding VLAN 0 to HW filter on device bond1 [ 288.301500][ T8703] bond2 (uninitialized): Released all slaves [ 288.321877][ T8673] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 288.360940][ T8703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.387617][ T8703] bond2 (uninitialized): Released all slaves 00:56:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x7f}, 0xffffffffffffff3c) listen(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r7, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_MODE_GETFB(r7, 0xc01c64ad, &(0x7f0000000000)={0x81, 0x8, 0x4f, 0x8, 0x8, 0x40, 0x104}) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 00:56:33 executing program 0: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x7}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}}, @NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x5}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xffffffffffffffcc}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_USERDATA={0x4}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x5}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0xcc}}, 0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000000206010313000000009589000000000005000400000000000900020073797a31000000000500010006000096c31291f596961da95bbe9900050005000a0000000c000780080006400000000011000300686173683a69707ded53982fa92fd3553b09cfa07b0eac93063bd8f79fd92445903f0000000607d6a34be73b62460d796fefb3000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x8ec0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="5fd7", 0x2, r3) keyctl$link(0x8, r4, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x4, 0x4) 00:56:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x42000, 0x0, 0x0, 0x1, 0x0, 0x5ba6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{}, 0x8}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) pipe2(&(0x7f00000001c0), 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) [ 289.017396][ C1] hrtimer: interrupt took 52920 ns 00:56:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) write$6lowpan_control(r3, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="080000de0700000000002e55b4d7c1b4670000685d622163013c000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 00:56:34 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYRES16], 0x1c2) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:56:34 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYRES16], 0x1c2) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:56:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x3c}}, 0x0) 00:56:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000685000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xfffff000) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x140f, 0x8, 0x70bd2f, 0x25dfdbfc}, 0x10}}, 0x80) pread64(r1, &(0x7f00009f3000), 0xca, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x70bd2a, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0xa, 0xff}}, 0x28}, 0x1, 0xfffff000}, 0x4040085) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1bc, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x124, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2b, 0x5, "6b033091d6f856e1e74e1676386c3af61020f9c3d459bacfd15683e388004a5bf8c7c89b455c2b"}, @ETHTOOL_A_BITSET_VALUE={0xe8, 0x4, "bca4b3768a1c3bb608ea432509058fe40d53bed04f265bb32286c9dc5db8030d46b583053b50ff787e05bb527c2e5b18aa5ee8c086256c72c9286d5254609d5d1f9efa41095e6a05556233bf8c3ad951cb44fb0c63b2ebac3c9945e82d10b600a3a5354747703368df5bd05d8fb1b284feaee99b58cb7d7a20720099b3b4027361f25c571da4b5813ff8b0e28f2140874f8fc4f6fa5e107ea1685cf1bfc9266872e452d38575f0bfb3bdc6472291e270280ec2fbbc5503a31af7f34888b72a33397755eef5bef037f85e128ee413acb164c017cde827133ec572a63eec5c17ad7a4398bd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xff}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) [ 290.630357][ T8783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:56:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x12480, 0x0) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x3, 0x4) 00:56:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) close(r4) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="97e61f176722", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "070805", 0x0, 0x2f, 0x0, @remote, @local, [@dstopts={0xaa}]}}}}}}}}, 0x72) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 00:56:36 executing program 1: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r0 = socket(0x2c, 0x5, 0xeae7) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1409, 0x1, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10041}, 0x14000090) r1 = openat2(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x240, 0x0, 0x10}, 0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x3, 0xaebd, 0x14b, 0x1f, 0x2, 0x3, 0x3f, {0x0, @in6={{0xa, 0x4e21, 0xaf4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x10000, 0xe2ac, 0xfffff0ab, 0x3ff, 0x7f}}, &(0x7f00000018c0)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001900)={r2, 0x57f, 0x6, 0x1}, &(0x7f0000001940)=0x10) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000001ac0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a80)={&(0x7f00000019c0)={0xb8, 0x2, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7d}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x16800000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff7fff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x81}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffffffffffe1}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004004}, 0x20000081) removexattr(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)=@known='system.posix_acl_access\x00') prctl$PR_CAPBSET_DROP(0x18, 0x19) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000001b80)=0x85) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001bc0)=0x5, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001c00)=@buf) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/udmabuf\x00', 0x2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r4 = accept$inet(r0, &(0x7f0000001c80)={0x2, 0x0, @dev}, &(0x7f0000001cc0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001d00)=@assoc_value={0x0, 0x1}, &(0x7f0000001d40)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001d80)={r5, 0x1000, 0x5, 0x401, 0x3, 0xa8}, &(0x7f0000001dc0)=0x14) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001e00)='NLBL_CALIPSO\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000002480)={r3, 0x6c, "c2adc63024fc5a1fa7d6851659a5506ebc04225283d954d4ee36afbdc2514c8dcfc2cd2db05dd02493f7930f99f26f4765aaa5f098347eec59a95cfd79a5a58c27158695efd5a0e99264d14893c97ca50c6dd5fb8ab078f93baa590b405c23318d79cdec679cb8978730ab7c"}, &(0x7f0000002500)=0x74) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000001e40)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f0000001e80)="3df577081b0506732dcd8e0032eeeb7a36b0c37fc32c0db2e23ae59c32105cf35c3c34dda29983a48b6e41f09813b28febcd33f71830058d67a30cf8867eaa3b2a2fa1dc389531eb43523dac1e52099c9ee0c88cf7952b7731f5dfe8af69961bda91cbf9e239c74a81d706e886644b6b3d6a2a11790c9fce31bfe9e11692de76c1d6533db34be0aeef6a9b6a1939985791bc6fe673a53e032b2dda8af0e24df7e4a67a8cc3", 0xa5}, {&(0x7f0000001f40)="baf38817612cf3069aff7b50e2ef3ca8f8651f88e643eaa29ff645985606a473f67fe45b49e666fd8c6fc331d102427f2033b18e5f349ef7e72ea03339f3e0a6e36d5b7ee3ec260373e5e778d68c2597e2db6b14f7b7a2977c802ccd8df426df250b261f3fb11c6a10182b38bbf60b104c0932cb4b6a9aeae1ad311d8fd3c48c0deb1fb66c475b8e0794823f1f4f0bdff0589659c3c7361d79bd1d04", 0x9c}, {&(0x7f0000002000)="14c5add19e1679300c475065c89665982963160c1821c25bbcc1974a14c76c7a3bd9054bbbeee5273e727348925a54e2a6cbe04767b9f70c1a13badb9762271ff8bbc85a947e564b53be1e9aab622c3186cf8fb6d1b14681e603e91be8bb5d7157b777a724ccda93a516a1660b36c3e822be44630373e61cf69a20056b7483cb1ac81d521b0670470f42a65ce2adaaf4c8327908b1889bdc42dad42a6aafa690e3", 0xa1}, {&(0x7f00000020c0)="623bb9849bce75e8a378882fbd855b0be9dcaf9a1290fde8316041bc26aa553f122ef2aa9735db1f1a9d370661be564b01e456b2b428cd964851bb90f962002ea0d297a85af967ef2fc044ba6ffdfe729b37d1b9204e6ff17cdbb7c2237a434ce926f9345b97ac9008fc912f681b2c7c1996891f6e02bf5980ce9cd9c5f7f1173e060d3d916c84170e40d41e5c76bfa17ecc4bd9847ba751ea2cddf86d150cd0e07b6b86f7e847b2f4c768b4879bc8", 0xaf}, {&(0x7f0000002180)="289175835ffbd241931775d90d3bd423bbe31f", 0x13}, {&(0x7f00000021c0)="137ee7d5a24d965f568d63f56d37e29a4844fd0e69f9c52de968bf525960c5317e781351fddab1fe69aee5e608e596e4102d8e58e432cde322eb21f36dfe4aba9d10eea9bc10e8c2a04588b168414801ab9a3d25eab00d726c16cfb534120b4dcb209deab48ccadd255618944a8e7a74752041aafce1", 0x76}, {&(0x7f0000002240)="e74b533e24ecff674b943ab02d138e8dd5708e8f889a9a2922a1ea9ddc597d55885dd42c0535e8c709014fa4ffe55743a1c891b1dcc4791dfc23715574424cbccab3f32f872ef71477daac25ce29bd62a9a0f71e3f9da2a6e104612b4896750dc627dae018fee7703937bde9c6ab6694a7b189ffb5054cb861697c79356d66d65b4435d9c6e8289138d9bd7a8be6255d977e77a4", 0x94}, {&(0x7f0000002300)="3d7ff823aea799514e3cb4a168e17f74f59c27a4d94a402ce6e174d966143c5c94a5980b0dc534467cbff938a5267f42463c5f152873e99f95686d07f6571a3276fb81456133b80c8f7ad92dc80aa754376f825fe42f1411e65332c650541777c14eecb8b2d2dfe5e4959d27d6f1eb5d211f1409dc76e9543b2fc48e2e134e57ae0edb7748e8dc76c947590c5d04713d13b2525e6ff8e7425a052270652aee674809c527f9f93ef885354c60c78dfbde165402842facbf4331127d681cfd1e7649d007d30f25fcca8ff952fbf1852fcd62ea9b735f2abb31acdf7f472850097a", 0xe0}], 0x8, &(0x7f0000002540)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x8008, 0xff, 0x1, 0x4, 0x3, 0x2, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x48}, 0x404) [ 291.701068][ T8800] IPVS: ftp: loaded support on port[0] = 21 00:56:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@hyper}) [ 292.184353][ T8800] chnl_net:caif_netlink_parms(): no params data found 00:56:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000100)=""/248, 0xf8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r4, 0x800}, &(0x7f0000000240)=0x8) [ 292.498883][ T8800] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.506143][ T8800] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.515621][ T8800] device bridge_slave_0 entered promiscuous mode [ 292.548094][ T8800] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.555379][ T8800] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.564850][ T8800] device bridge_slave_1 entered promiscuous mode [ 292.610983][ T8800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.625906][ T8800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.672682][ T8800] team0: Port device team_slave_0 added [ 292.683628][ T8800] team0: Port device team_slave_1 added [ 292.724846][ T8800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.732863][ T8800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.759566][ T8800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.808603][ T8800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.815708][ T8800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.842945][ T8800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:56:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sync() getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="a867b5bb0893721c77a2c0c0e8a5fa06d88654dc39f8fe396db6c2756cc761287f30c7a041c898f7cd12f7c49a074c7830022376021559d474f05c72eabbe18a225dde03cad48962f1537c41d905599fc26fc69637bb87b6312f6f95be6cbde3332cfcca37f2f0d1db93f4c7c6f19f86ef4e2b29c00a016e3bd85085814e3d5615bbebe9f5b6723f9bd8a6bd81b9e8fbb326739c56087b8a8cb97cda2041eb6f86c6c07a0b0d7cb71d710e86460af7547ad327fe48605efc1845a15d0fda7b6864087801007154e207457bb2cf7f1abde5de7db12d9e14"], 0x3c}}, 0x0) [ 292.954701][ T8800] device hsr_slave_0 entered promiscuous mode [ 292.989920][ T8800] device hsr_slave_1 entered promiscuous mode [ 293.026988][ T8800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.034771][ T8800] Cannot create hsr debugfs directory 00:56:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x81, 0x400000000000000, 0x0, 0x0, 0x0, 0x811]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.395118][ T9020] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 293.417582][ T8800] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.454414][ T8800] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.509162][ T8800] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.570936][ T8800] netdevsim netdevsim1 netdevsim3: renamed from eth3 00:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='cpuset\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x4, 0x0, 0x4000, 0x1000, &(0x7f000003f000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000100)={0x1ff, 0x0, &(0x7f0000001000/0x3000)=nil}) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x78) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0xfffffffffffffffd]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb, 0x0, 0x4, 0x0, 0x0, 0x7fffffff, 0x0, 0x2], 0xd000, 0x92c80}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011, 0x6}, 0x44140, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r5, 0xf50f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000240)={0x1, 'gretap0\x00', {}, 0xffff}) 00:56:38 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) [ 293.904431][ T8800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.977273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.986145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.013894][ T8800] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.051498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.055087][ T9044] fuse: Bad value for 'group_id' [ 294.062113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.074296][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.081754][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.110932][ T9046] fuse: Bad value for 'group_id' [ 294.165480][ T8800] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.176584][ T8800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.193449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.203178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.213317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.222716][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.230174][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.239487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.250386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.261283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.271661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.282384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.292990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.303365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:56:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) r1 = gettid() r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000040)={0x8000, 0x3, 0x4}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000080)='./file0\x00', r6, 0x0) sendmsg$netlink(r0, &(0x7f00000064c0)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x0, &(0x7f0000006480)=[@cred={{0x1c, 0x1, 0x2, {r1, r6}}}], 0x20}, 0x0) [ 294.313232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.323529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.333211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.434240][ T8800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.528179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.538714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.547749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.555671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.563611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:56:39 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189c18b5d4e804c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85ee673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c56530000000000000000000000000000c2e8ef80db472fa270af48fbf0d7"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000080)="39621d6ac9c003dc964f3b7ae55a67cf0aceb66d173b1a7f0e76c73dfe4cbb5981458c3c86a98ba606e6110ac32e738612b479371a97aa", 0x37) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2fe) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x0, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x0, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x0, 0x3, 0x101, 0x619, 0x2]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000862596bff6f94ccb150000000000000000000000000000000000fe8800000000000000000000000000010000010000000000"], 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={0x0, 0x8000}, 0x8) prctl$PR_SET_NAME(0xf, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 294.573665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.615548][ T8800] device veth0_vlan entered promiscuous mode [ 294.656293][ T8800] device veth1_vlan entered promiscuous mode [ 294.697805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.707800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.718238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.727697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.800891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.810026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.851745][ T9057] IPVS: ftp: loaded support on port[0] = 21 [ 294.871044][ T8800] device veth0_macvtap entered promiscuous mode [ 294.881989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.892395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.912128][ T8800] device veth1_macvtap entered promiscuous mode [ 294.968120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.977918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.053931][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.064652][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.078111][ T8800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.088481][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.098994][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.154651][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.165902][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.179784][ T8800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.197378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.207689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:56:40 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189c18b5d4e804c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85ee673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c56530000000000000000000000000000c2e8ef80db472fa270af48fbf0d7"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000080)="39621d6ac9c003dc964f3b7ae55a67cf0aceb66d173b1a7f0e76c73dfe4cbb5981458c3c86a98ba606e6110ac32e738612b479371a97aa", 0x37) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2fe) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x0, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x0, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x0, 0x3, 0x101, 0x619, 0x2]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000862596bff6f94ccb150000000000000000000000000000000000fe8800000000000000000000000000010000010000000000"], 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={0x0, 0x8000}, 0x8) prctl$PR_SET_NAME(0xf, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 295.280424][ T9068] IPVS: ftp: loaded support on port[0] = 21 [ 295.623103][ T9106] IPVS: ftp: loaded support on port[0] = 21 00:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000000c0)=""/74) lseek(r2, 0x7ffffffc, 0x0) 00:56:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x4}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000880)=""/191, 0xbf}, 0xfffffffc}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) accept(r3, &(0x7f0000000400)=@qipcrtr, &(0x7f00000001c0)=0x80) 00:56:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd603bbbf300180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00000081002c752bdbb73b9052a1c953058337fe06b14571e9a1f6829d74f9a88c53658214b8550782a5a9e59b24ee52efe48fd7b0d6f73065eb78fdda1f9bf579f2fd90c1e01e3da3e2b114103feabfa0af7ae21d00f31824d7dfa95a9e287992c4f5d1e9ffb212dd7cfaf993fb923283cceb86dd0c4758cc2a7063262936042e64a8bf8b24760efd9800966980da761e94da93d9d878b0a9fbcb52d32b36bcdd1b81515e0c68580299cbac55f80a959468177e8e94621bd0e6ae5d916390d4ae53b59078f068f29537fae9dffe34ed1b943072510f69238865da978cc7eb69c84e895fa0076b5a693b48dab029abf4f668668140da"], 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r8, 0x80585414, &(0x7f00000000c0)) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{r9, 0x0, 0x0, 0xfffffffffffff000}]}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) 00:56:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x980, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000040)={0x1, 0x97, "8fc23da99189aa447de802ac081a35bef6cd7728dc97914dda6ec57711f6225b14d50cbd61ecf7b03ac18f5c2662410f383eda2ca22f659c3c3e07cb90fbfee8ad3b015617c03834eb13bb94933034f5e4486b5e2c8046401f16c262a72a556d6d1a5b8756de916199c215695570d6711bb7442415c43efb3ef94248c943542b6b7bdc57b25c8505ea72db6933c0f25522b888aed124e3"}) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 00:56:41 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000362b7f4a569c2723380a1cd36a3e3c257ecab167d796d85dc84604bee58c96afc600000000c4c05900c86e55d6415f9b37e6991a939512c98224ce01b24c4855879a557b8b0f3cdd2b9df47fbdc8049db2b55d59f9ffd69f28420adb74e7623dc519c977eac2f76f632e7cdf3e68e58e16e6430cd11eace42300"/140], 0x34}}, 0xc010) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 00:56:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x995b594a6b25cd93}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="57fc006ade97"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1614, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1c}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fd6246dd5f75"}]}, 0x6c}}, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c0002005600010003000000000000000000000000000000000008000000000000000000000000000000020000005300000000000000008c0000000000080004"], 0x8c}}, 0x0) [ 296.548310][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.572601][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.581855][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.816072][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.831711][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.839627][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:56:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @remote}, @vsock={0x28, 0x0, 0x2711}, @ax25={0x3, @bcast, 0x2}, 0xcdb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x5, 0xffffffffffffff00, 0x1}) 00:56:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x995b594a6b25cd93}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="57fc006ade97"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1614, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1c}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fd6246dd5f75"}]}, 0x6c}}, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c0002005600010003000000000000000000000000000000000008000000000000000000000000000000020000005300000000000000008c0000000000080004"], 0x8c}}, 0x0) 00:56:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @remote}, @vsock={0x28, 0x0, 0x2711}, @ax25={0x3, @bcast, 0x2}, 0xcdb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x5, 0xffffffffffffff00, 0x1}) 00:56:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x995b594a6b25cd93}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="57fc006ade97"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1614, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1c}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fd6246dd5f75"}]}, 0x6c}}, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c0002005600010003000000000000000000000000000000000008000000000000000000000000000000020000005300000000000000008c0000000000080004"], 0x8c}}, 0x0) 00:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @remote}, @vsock={0x28, 0x0, 0x2711}, @ax25={0x3, @bcast, 0x2}, 0xcdb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x5, 0xffffffffffffff00, 0x1}) 00:56:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x995b594a6b25cd93}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="57fc006ade97"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1614, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1c}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fd6246dd5f75"}]}, 0x6c}}, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c0002005600010003000000000000000000000000000000000008000000000000000000000000000000020000005300000000000000008c0000000000080004"], 0x8c}}, 0x0) 00:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @remote}, @vsock={0x28, 0x0, 0x2711}, @ax25={0x3, @bcast, 0x2}, 0xcdb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x5, 0xffffffffffffff00, 0x1}) 00:56:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x995b594a6b25cd93}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="57fc006ade97"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1614, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1c}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fd6246dd5f75"}]}, 0x6c}}, 0x1) 00:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) 00:56:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) socket$nl_xfrm(0x10, 0x3, 0x6) 00:56:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:44 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 00:56:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 00:56:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 00:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:56:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:56:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:56:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:56:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:56:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0x0, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0x0, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0x0, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 00:56:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 00:56:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 00:56:49 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 304.633873][ T9424] FAULT_INJECTION: forcing a failure. [ 304.633873][ T9424] name failslab, interval 1, probability 0, space 0, times 1 [ 304.647125][ T9424] CPU: 1 PID: 9424 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 304.655785][ T9424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.666068][ T9424] Call Trace: [ 304.669448][ T9424] dump_stack+0x1df/0x240 [ 304.673908][ T9424] should_fail+0x8b7/0x9e0 [ 304.678407][ T9424] __should_failslab+0x1f6/0x290 [ 304.683470][ T9424] should_failslab+0x29/0x70 [ 304.688132][ T9424] kmem_cache_alloc_node+0xfd/0xed0 [ 304.693385][ T9424] ? __netlink_lookup+0x749/0x810 [ 304.698445][ T9424] ? __alloc_skb+0x208/0xac0 [ 304.703081][ T9424] __alloc_skb+0x208/0xac0 [ 304.707580][ T9424] netlink_sendmsg+0x7d3/0x14d0 [ 304.712524][ T9424] ? netlink_getsockopt+0x1440/0x1440 [ 304.717958][ T9424] ____sys_sendmsg+0x1370/0x1400 [ 304.722962][ T9424] __sys_sendmsg+0x623/0x750 [ 304.727620][ T9424] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 304.733752][ T9424] ? kmsan_get_metadata+0x11d/0x180 [ 304.738993][ T9424] ? kmsan_get_metadata+0x11d/0x180 [ 304.744238][ T9424] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 304.750092][ T9424] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 304.756291][ T9424] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 304.762234][ T9424] __se_sys_sendmsg+0x97/0xb0 [ 304.766962][ T9424] __x64_sys_sendmsg+0x4a/0x70 [ 304.771774][ T9424] do_syscall_64+0xb0/0x150 [ 304.776339][ T9424] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 304.782272][ T9424] RIP: 0033:0x45c1d9 [ 304.786193][ T9424] Code: Bad RIP value. [ 304.790289][ T9424] RSP: 002b:00007f7a12d64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 304.798747][ T9424] RAX: ffffffffffffffda RBX: 0000000000029240 RCX: 000000000045c1d9 [ 304.806784][ T9424] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 304.814907][ T9424] RBP: 00007f7a12d64ca0 R08: 0000000000000000 R09: 0000000000000000 [ 304.823118][ T9424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 304.831123][ T9424] R13: 0000000000c9fb6f R14: 00007f7a12d659c0 R15: 000000000078bf0c [ 304.946993][ T9426] not chained 10000 origins [ 304.951563][ T9426] CPU: 0 PID: 9426 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 304.960156][ T9426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.970218][ T9426] Call Trace: [ 304.973518][ T9426] dump_stack+0x1df/0x240 [ 304.977869][ T9426] kmsan_internal_chain_origin+0x6f/0x130 [ 304.983610][ T9426] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 304.989680][ T9426] ? aa_sk_perm+0x83c/0xcd0 [ 304.994196][ T9426] ? kmsan_get_metadata+0x11d/0x180 [ 304.999398][ T9426] ? kmsan_get_metadata+0x4f/0x180 [ 305.004509][ T9426] ? kmsan_set_origin_checked+0x95/0xf0 [ 305.010056][ T9426] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 305.016135][ T9426] ? _copy_from_user+0x15b/0x260 [ 305.021085][ T9426] ? kmsan_get_metadata+0x4f/0x180 [ 305.026203][ T9426] __msan_chain_origin+0x50/0x90 [ 305.031147][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.036615][ T9426] ? __msan_get_context_state+0x9/0x20 [ 305.042080][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.046771][ T9426] ? kmsan_get_metadata+0x4f/0x180 [ 305.051893][ T9426] ? kmsan_get_metadata+0x4f/0x180 [ 305.057008][ T9426] ? kmsan_internal_set_origin+0x75/0xb0 [ 305.062654][ T9426] ? kmsan_check_memory+0xd/0x10 [ 305.067621][ T9426] ? _copy_to_user+0x12e/0x1d0 [ 305.072393][ T9426] ? kmsan_get_metadata+0x11d/0x180 [ 305.077591][ T9426] ? kmsan_get_metadata+0x11d/0x180 [ 305.082790][ T9426] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.088596][ T9426] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 305.094752][ T9426] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 305.100654][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.105424][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.110278][ T9426] do_syscall_64+0xb0/0x150 [ 305.114798][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.120693][ T9426] RIP: 0033:0x45c1d9 [ 305.124578][ T9426] Code: Bad RIP value. [ 305.128643][ T9426] RSP: 002b:00007f8c5ebd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 305.137056][ T9426] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1d9 [ 305.145198][ T9426] RDX: 0000000000000136 RSI: 00000000200010c0 RDI: 0000000000000003 [ 305.153168][ T9426] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 305.161139][ T9426] R10: 0000000000000bb8 R11: 0000000000000246 R12: 000000000078bf0c [ 305.169111][ T9426] R13: 0000000000c9fb6f R14: 00007f8c5ebd89c0 R15: 000000000078bf0c [ 305.177091][ T9426] Uninit was stored to memory at: [ 305.182121][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.187836][ T9426] __msan_chain_origin+0x50/0x90 [ 305.192773][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.198230][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.202909][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.207669][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.212518][ T9426] do_syscall_64+0xb0/0x150 [ 305.217021][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.222895][ T9426] [ 305.225215][ T9426] Uninit was stored to memory at: [ 305.230234][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.235950][ T9426] __msan_chain_origin+0x50/0x90 [ 305.240894][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.246360][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.251039][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.255800][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.260657][ T9426] do_syscall_64+0xb0/0x150 [ 305.265159][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.271035][ T9426] [ 305.273353][ T9426] Uninit was stored to memory at: [ 305.278387][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.284108][ T9426] __msan_chain_origin+0x50/0x90 [ 305.289045][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.294502][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.299176][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.303936][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.308787][ T9426] do_syscall_64+0xb0/0x150 [ 305.313286][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.319162][ T9426] [ 305.321479][ T9426] Uninit was stored to memory at: [ 305.326507][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.332230][ T9426] __msan_chain_origin+0x50/0x90 [ 305.337166][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.342621][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.347298][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.352055][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.356903][ T9426] do_syscall_64+0xb0/0x150 [ 305.361401][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.367276][ T9426] [ 305.369592][ T9426] Uninit was stored to memory at: [ 305.374645][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.380357][ T9426] __msan_chain_origin+0x50/0x90 [ 305.385325][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.390777][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.395447][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.400216][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.405061][ T9426] do_syscall_64+0xb0/0x150 [ 305.409563][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.415441][ T9426] [ 305.417755][ T9426] Uninit was stored to memory at: [ 305.422784][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.428506][ T9426] __msan_chain_origin+0x50/0x90 [ 305.433447][ T9426] ____sys_sendmsg+0x11c1/0x1400 [ 305.438385][ T9426] __sys_sendmmsg+0x60e/0xd80 [ 305.443062][ T9426] __se_sys_sendmmsg+0xbd/0xe0 [ 305.447825][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.452690][ T9426] do_syscall_64+0xb0/0x150 [ 305.457191][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.463066][ T9426] [ 305.465380][ T9426] Uninit was stored to memory at: [ 305.470399][ T9426] kmsan_internal_chain_origin+0xad/0x130 [ 305.476114][ T9426] __msan_chain_origin+0x50/0x90 [ 305.481047][ T9426] __copy_msghdr_from_user+0x555/0xaf0 [ 305.486592][ T9426] __sys_sendmmsg+0x558/0xd80 [ 305.491263][ T9426] __se_sys_sendmmsg+0xbd/0xe0 00:56:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8080, 0x21, 0x2}, 0x18) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0xfffffffff0000000, 0x1000000}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x2, 0x3, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x109001, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x400, @ipv4={[], [], @multicast1}}}, 0x800, 0x8}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={r4, 0x84, &(0x7f0000000280)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x5}, @in6={0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7c37}, @in6={0xa, 0x4e22, 0x5, @private2, 0x8}]}, &(0x7f0000000380)=0x10) set_mempolicy(0x2, &(0x7f00000003c0)=0x7f, 0x7) rseq(&(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x4, 0x1, 0x4}, 0x1}, 0x20, 0x0, 0x0) r5 = open(&(0x7f0000000480)='./file0\x00', 0x4a040, 0x182) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f00000004c0)={0x0, 0x7, 0x3004, 0x1}) open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x81000) openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0xc8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000580)={0x0, 0x0}) get_robust_list(r6, &(0x7f0000000740)=&(0x7f0000000700)={&(0x7f0000000640)={&(0x7f0000000600)}, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)}}, &(0x7f0000000780)=0x18) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000007c0)) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) 00:56:50 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 305.496117][ T9426] __x64_sys_sendmmsg+0x56/0x70 [ 305.500979][ T9426] do_syscall_64+0xb0/0x150 [ 305.505479][ T9426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.511358][ T9426] [ 305.513688][ T9426] Local variable ----msg_sys@__sys_sendmmsg created at: [ 305.520620][ T9426] __sys_sendmmsg+0xb7/0xd80 [ 305.525241][ T9426] __sys_sendmmsg+0xb7/0xd80 [ 305.679181][ T9430] FAULT_INJECTION: forcing a failure. [ 305.679181][ T9430] name failslab, interval 1, probability 0, space 0, times 0 [ 305.692140][ T9430] CPU: 1 PID: 9430 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 305.700788][ T9430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.710894][ T9430] Call Trace: [ 305.714248][ T9430] dump_stack+0x1df/0x240 [ 305.718628][ T9430] should_fail+0x8b7/0x9e0 [ 305.723100][ T9430] __should_failslab+0x1f6/0x290 [ 305.728077][ T9430] should_failslab+0x29/0x70 [ 305.732729][ T9430] __kmalloc_node_track_caller+0x1c3/0x1200 [ 305.738669][ T9430] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 305.744180][ T9430] ? netlink_sendmsg+0x7d3/0x14d0 [ 305.749260][ T9430] ? netlink_sendmsg+0x7d3/0x14d0 [ 305.754324][ T9430] __alloc_skb+0x2fd/0xac0 [ 305.758923][ T9430] ? netlink_sendmsg+0x7d3/0x14d0 [ 305.764042][ T9430] netlink_sendmsg+0x7d3/0x14d0 [ 305.768973][ T9430] ? netlink_getsockopt+0x1440/0x1440 [ 305.774391][ T9430] ____sys_sendmsg+0x1370/0x1400 [ 305.779387][ T9430] __sys_sendmsg+0x623/0x750 [ 305.784076][ T9430] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 305.790202][ T9430] ? kmsan_get_metadata+0x11d/0x180 [ 305.795452][ T9430] ? kmsan_get_metadata+0x11d/0x180 [ 305.800703][ T9430] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.806552][ T9430] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 305.812746][ T9430] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 305.818697][ T9430] __se_sys_sendmsg+0x97/0xb0 [ 305.823426][ T9430] __x64_sys_sendmsg+0x4a/0x70 [ 305.828236][ T9430] do_syscall_64+0xb0/0x150 [ 305.832811][ T9430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.838727][ T9430] RIP: 0033:0x45c1d9 [ 305.842626][ T9430] Code: Bad RIP value. [ 305.846726][ T9430] RSP: 002b:00007f7a12d64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.855190][ T9430] RAX: ffffffffffffffda RBX: 0000000000029240 RCX: 000000000045c1d9 [ 305.863187][ T9430] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 305.871188][ T9430] RBP: 00007f7a12d64ca0 R08: 0000000000000000 R09: 0000000000000000 [ 305.879190][ T9430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.887189][ T9430] R13: 0000000000c9fb6f R14: 00007f7a12d659c0 R15: 000000000078bf0c 00:56:50 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 306.361999][ T9436] FAULT_INJECTION: forcing a failure. [ 306.361999][ T9436] name failslab, interval 1, probability 0, space 0, times 0 [ 306.374808][ T9436] CPU: 0 PID: 9436 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 306.383448][ T9436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.393547][ T9436] Call Trace: [ 306.396920][ T9436] dump_stack+0x1df/0x240 [ 306.401340][ T9436] should_fail+0x8b7/0x9e0 [ 306.405847][ T9436] __should_failslab+0x1f6/0x290 [ 306.410853][ T9436] should_failslab+0x29/0x70 [ 306.415528][ T9436] kmem_cache_alloc+0xd0/0xd70 [ 306.420372][ T9436] ? skb_clone+0x328/0x5d0 [ 306.424874][ T9436] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 306.431027][ T9436] ? rhashtable_jhash2+0x3ac/0x4d0 [ 306.436222][ T9436] ? kmsan_get_metadata+0x11d/0x180 [ 306.441508][ T9436] skb_clone+0x328/0x5d0 [ 306.445858][ T9436] netlink_deliver_tap+0x77d/0xe90 [ 306.451053][ T9436] ? kmsan_set_origin_checked+0x95/0xf0 [ 306.456693][ T9436] netlink_unicast+0xe87/0x1100 [ 306.461646][ T9436] netlink_sendmsg+0x1246/0x14d0 [ 306.466695][ T9436] ? netlink_getsockopt+0x1440/0x1440 [ 306.472149][ T9436] ____sys_sendmsg+0x1370/0x1400 [ 306.477186][ T9436] __sys_sendmsg+0x623/0x750 [ 306.481886][ T9436] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 306.488040][ T9436] ? kmsan_get_metadata+0x11d/0x180 [ 306.493321][ T9436] ? kmsan_get_metadata+0x11d/0x180 [ 306.498599][ T9436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.504485][ T9436] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 306.510719][ T9436] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 306.516703][ T9436] __se_sys_sendmsg+0x97/0xb0 [ 306.521469][ T9436] __x64_sys_sendmsg+0x4a/0x70 [ 306.526325][ T9436] do_syscall_64+0xb0/0x150 [ 306.530920][ T9436] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.536862][ T9436] RIP: 0033:0x45c1d9 [ 306.540785][ T9436] Code: Bad RIP value. [ 306.544891][ T9436] RSP: 002b:00007f7a12d64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 306.553371][ T9436] RAX: ffffffffffffffda RBX: 0000000000029240 RCX: 000000000045c1d9 [ 306.561395][ T9436] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 306.569417][ T9436] RBP: 00007f7a12d64ca0 R08: 0000000000000000 R09: 0000000000000000 [ 306.577480][ T9436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 306.585514][ T9436] R13: 0000000000c9fb6f R14: 00007f7a12d659c0 R15: 000000000078bf0c 00:56:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 306.857723][ T9440] IPVS: ftp: loaded support on port[0] = 21 00:56:51 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 307.201302][ T9509] FAULT_INJECTION: forcing a failure. [ 307.201302][ T9509] name failslab, interval 1, probability 0, space 0, times 0 [ 307.214514][ T9509] CPU: 0 PID: 9509 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 307.223165][ T9509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.233282][ T9509] Call Trace: [ 307.236673][ T9509] dump_stack+0x1df/0x240 [ 307.238278][ T9440] chnl_net:caif_netlink_parms(): no params data found [ 307.241213][ T9509] should_fail+0x8b7/0x9e0 [ 307.241286][ T9509] __should_failslab+0x1f6/0x290 [ 307.241355][ T9509] should_failslab+0x29/0x70 [ 307.262138][ T9509] kmem_cache_alloc_trace+0xf3/0xd70 [ 307.267506][ T9509] ? __msan_poison_alloca+0xf0/0x120 [ 307.272871][ T9509] ? genl_start+0x3a5/0x8f0 [ 307.277462][ T9509] ? kmsan_get_metadata+0x11d/0x180 [ 307.282759][ T9509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.288647][ T9509] ? kmsan_get_metadata+0x11d/0x180 [ 307.293891][ T9509] genl_start+0x3a5/0x8f0 [ 307.298262][ T9509] ? genl_rcv_msg+0x1740/0x1740 [ 307.303162][ T9509] __netlink_dump_start+0x633/0xd00 [ 307.308404][ T9509] genl_rcv_msg+0xc1d/0x1740 [ 307.313044][ T9509] ? genl_rcv_msg+0x1740/0x1740 [ 307.317926][ T9509] ? nl80211_get_mpp+0xb40/0xb40 [ 307.322892][ T9509] ? genl_lock_done+0x210/0x210 [ 307.327805][ T9509] netlink_rcv_skb+0x451/0x650 [ 307.332595][ T9509] ? genl_rcv+0x80/0x80 [ 307.336789][ T9509] genl_rcv+0x63/0x80 [ 307.340813][ T9509] netlink_unicast+0xf9e/0x1100 [ 307.345695][ T9509] ? genl_pernet_exit+0x90/0x90 [ 307.350594][ T9509] netlink_sendmsg+0x1246/0x14d0 [ 307.355591][ T9509] ? netlink_getsockopt+0x1440/0x1440 [ 307.361003][ T9509] ____sys_sendmsg+0x1370/0x1400 [ 307.365998][ T9509] __sys_sendmsg+0x623/0x750 [ 307.370646][ T9509] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 307.376760][ T9509] ? kmsan_get_metadata+0x11d/0x180 [ 307.381996][ T9509] ? kmsan_get_metadata+0x11d/0x180 [ 307.387239][ T9509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.393088][ T9509] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 307.399284][ T9509] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 307.405227][ T9509] __se_sys_sendmsg+0x97/0xb0 [ 307.409968][ T9509] __x64_sys_sendmsg+0x4a/0x70 [ 307.414786][ T9509] do_syscall_64+0xb0/0x150 [ 307.419342][ T9509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.425254][ T9509] RIP: 0033:0x45c1d9 [ 307.429156][ T9509] Code: Bad RIP value. [ 307.433260][ T9509] RSP: 002b:00007f7a12d64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.441817][ T9509] RAX: ffffffffffffffda RBX: 0000000000029240 RCX: 000000000045c1d9 00:56:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 307.449901][ T9509] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 307.457898][ T9509] RBP: 00007f7a12d64ca0 R08: 0000000000000000 R09: 0000000000000000 [ 307.465892][ T9509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 307.473893][ T9509] R13: 0000000000c9fb6f R14: 00007f7a12d659c0 R15: 000000000078bf0c [ 307.769707][ T9440] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.777018][ T9440] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.787112][ T9440] device bridge_slave_0 entered promiscuous mode [ 307.809137][ T9440] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.816476][ T9440] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.825936][ T9440] device bridge_slave_1 entered promiscuous mode 00:56:52 executing program 0 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 307.889244][ T9440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.962086][ T9440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.993349][ T9585] FAULT_INJECTION: forcing a failure. [ 307.993349][ T9585] name failslab, interval 1, probability 0, space 0, times 0 [ 308.006166][ T9585] CPU: 0 PID: 9585 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 308.014803][ T9585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.024883][ T9585] Call Trace: [ 308.028242][ T9585] dump_stack+0x1df/0x240 [ 308.032640][ T9585] should_fail+0x8b7/0x9e0 [ 308.037127][ T9585] __should_failslab+0x1f6/0x290 [ 308.042117][ T9585] should_failslab+0x29/0x70 [ 308.046763][ T9585] kmem_cache_alloc_node+0xfd/0xed0 [ 308.052012][ T9585] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 308.058031][ T9585] ? __alloc_skb+0x208/0xac0 [ 308.062656][ T9585] ? __do_softirq+0x83d/0x83d [ 308.067373][ T9585] __alloc_skb+0x208/0xac0 [ 308.071863][ T9585] netlink_dump+0x42f/0x1a90 [ 308.076493][ T9585] ? kmsan_get_metadata+0x11d/0x180 [ 308.081731][ T9585] ? kmsan_get_metadata+0x11d/0x180 [ 308.086966][ T9585] ? kmsan_set_origin_checked+0x95/0xf0 [ 308.092570][ T9585] __netlink_dump_start+0xbc5/0xd00 [ 308.097811][ T9585] genl_rcv_msg+0xc1d/0x1740 [ 308.102446][ T9585] ? genl_rcv_msg+0x1740/0x1740 [ 308.107329][ T9585] ? nl80211_get_mpp+0xb40/0xb40 [ 308.112299][ T9585] ? genl_lock_done+0x210/0x210 [ 308.117213][ T9585] netlink_rcv_skb+0x451/0x650 [ 308.122006][ T9585] ? genl_rcv+0x80/0x80 [ 308.126201][ T9585] genl_rcv+0x63/0x80 [ 308.130225][ T9585] netlink_unicast+0xf9e/0x1100 [ 308.135120][ T9585] ? genl_pernet_exit+0x90/0x90 [ 308.140026][ T9585] netlink_sendmsg+0x1246/0x14d0 [ 308.145024][ T9585] ? netlink_getsockopt+0x1440/0x1440 [ 308.150437][ T9585] ____sys_sendmsg+0x1370/0x1400 [ 308.155428][ T9585] __sys_sendmsg+0x623/0x750 [ 308.160171][ T9585] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 308.166281][ T9585] ? kmsan_get_metadata+0x11d/0x180 [ 308.171519][ T9585] ? kmsan_get_metadata+0x11d/0x180 [ 308.176761][ T9585] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.182615][ T9585] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 308.188810][ T9585] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 308.194754][ T9585] __se_sys_sendmsg+0x97/0xb0 [ 308.199493][ T9585] __x64_sys_sendmsg+0x4a/0x70 [ 308.204318][ T9585] do_syscall_64+0xb0/0x150 [ 308.208871][ T9585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.214781][ T9585] RIP: 0033:0x45c1d9 [ 308.218682][ T9585] Code: Bad RIP value. [ 308.222764][ T9585] RSP: 002b:00007f7a12d64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.231212][ T9585] RAX: ffffffffffffffda RBX: 0000000000029240 RCX: 000000000045c1d9 [ 308.239211][ T9585] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 308.247210][ T9585] RBP: 00007f7a12d64ca0 R08: 0000000000000000 R09: 0000000000000000 [ 308.255216][ T9585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 308.263220][ T9585] R13: 0000000000c9fb6f R14: 00007f7a12d659c0 R15: 000000000078bf0c [ 308.346306][ T9440] team0: Port device team_slave_0 added 00:56:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 308.402621][ T9440] team0: Port device team_slave_1 added [ 308.541665][ T9440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.548846][ T9440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.574945][ T9440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 00:56:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 308.660525][ T9440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.668606][ T9440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.694746][ T9440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:56:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 308.974604][ T9440] device hsr_slave_0 entered promiscuous mode [ 309.038572][ T9440] device hsr_slave_1 entered promiscuous mode [ 309.087752][ T9440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.095388][ T9440] Cannot create hsr debugfs directory [ 309.401189][ T9440] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 309.454373][ T9440] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 309.535405][ T9440] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 309.631751][ T9440] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 309.914359][ T9440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.944000][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.953872][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.976358][ T9440] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.003570][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.013837][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.024224][ T4874] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.031595][ T4874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.100263][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.109472][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.119340][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.129167][ T4874] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.136362][ T4874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.145393][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.156693][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.167750][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.178178][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.188509][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.198986][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.209396][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.218969][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.228583][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.238321][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.252788][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.263024][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.312223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.320368][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.348989][ T9440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.396067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.406393][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.468111][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.478587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.495360][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.504842][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.523458][ T9440] device veth0_vlan entered promiscuous mode [ 310.561965][ T9440] device veth1_vlan entered promiscuous mode [ 310.617532][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.627022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.636734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.646557][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.673803][ T9440] device veth0_macvtap entered promiscuous mode [ 310.695539][ T9440] device veth1_macvtap entered promiscuous mode [ 310.735548][ T9440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.746980][ T9440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.757029][ T9440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.767556][ T9440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.781280][ T9440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.797825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.807012][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.816826][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.826883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.891677][ T9440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.902288][ T9440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.912561][ T9440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.923493][ T9440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.937028][ T9440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.945310][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.955378][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:56:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x111400, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000040)={0x5, 0x8, 0xff, 0x9, 0x1, [0x7fffffff, 0x3ff, 0x2, 0x4], [0x56a, 0x7, 0x8, 0x21f1], [0x141e, 0x149, 0xffffffff], [0x101, 0x4, 0xfff, 0xfffffffffffffffc]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}, {0x2, 0x4e23, @broadcast}, 0x276, 0x0, 0x0, 0x0, 0x7f, &(0x7f00000000c0)='ipvlan1\x00', 0x5, 0x1, 0x44}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 00:56:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) close(r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x70bd2c, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r4 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:56:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB="13b71c2d9a688ff5935b4eab803b8568db329fc4b9cf35d43ab0000000000000000000b09d65840c847ba0ee513008a397d9ca3e3527180e16"], 0x1c}}, 0x0) 00:56:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x1fd, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000011000100000000000000000020010000000010000000000000000000000000000000320058efeeb2c43a57e291329f69469b6917"], 0x28}, 0x1, 0xfffff000}, 0x0) r6 = socket$isdn(0x22, 0x3, 0x3) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)=0x400) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)={0x268, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70f10e1a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ce6cc55}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x749a9ac2}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf5f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7dc10430}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2afeced}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4aaf9206}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e9720c8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x138, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18378586}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19188f34}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e83395b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x665947f7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cdadeef}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb2581da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7bc2ba21}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58ed6950}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3da6eb90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74dcd811}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54e54405}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x297ebbd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d15b8b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36711e03}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xcc, 0x8, 0x0, 0x1, [{0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xafd6ced}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x372c93ad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x81c9788}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d5186af}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f906b9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d2a788b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c1f57c3}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bc4021b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70500201}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ab0b1a5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x94}, 0x4040800) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000c08e1cad70f3b893937692ab7da667f45cd53b65241e7444cf4d0a4217e56a7661f390d1ca6bd8a60c80cf33013ff05aa9324450f597b5c78f3f8ae544a335cc7b20f70f6bfa4bd0e243443575871dcedfe9a8", @ANYRES16=r1, @ANYBLOB="c58f00000000016a00000008000300", @ANYRES32=0x0, @ANYBLOB="81ed772eb5e9ee853733cf1da3c0e9c0a191f6f243d17cffad1ab06f6cf3e8984f9adbaa17376fde9b47e5ee4b8e5d685e"], 0x1c}}, 0x0) 00:56:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000080)=0xa1) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000240)="5357707221f616505f9fe3033c6e7c6a", 0x10}]) 00:56:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 00:56:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:56:57 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000080)=0x8) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d9ac0aa54000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16ce0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15ffa230144032f519da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/244], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) 00:56:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, 0x0, 0x0, 0xbb8) 00:56:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfff}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x40008010}, 0x4008000) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x20, r6, 0xab9535e9a6578fc1, 0x0, 0x25dfdbfc, {0x6b}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}]}, 0x20}}, 0x0) [ 313.086457][ C0] sd 0:0:1:0: [sg0] tag#6642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.097188][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB: Test Unit Ready [ 313.103996][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.113847][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.123697][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.133611][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.143520][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.143631][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.163526][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.173376][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.183226][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.193162][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.202991][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.212846][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.222682][ C0] sd 0:0:1:0: [sg0] tag#6642 CDB[c0]: 00 00 00 00 00 00 00 00 [ 313.555609][ T9789] IPVS: ftp: loaded support on port[0] = 21 00:56:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB="e8502681f9e2a7a4228a343258030018f6c21053c3caf137593f3de52532b05ea498f42db398219c7e420bfd57d41a52ff5d"], 0x1c}}, 0x0) 00:56:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, 0x0, 0x0, 0xbb8) [ 314.094222][ T9779] IPVS: ftp: loaded support on port[0] = 21 00:56:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, 0x0, 0x0, 0xbb8) 00:56:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000000)={0x2f, 0x8}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfff}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x40008010}, 0x4008000) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x20, r6, 0xab9535e9a6578fc1, 0x0, 0x25dfdbfc, {0x6b}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}]}, 0x20}}, 0x0) 00:56:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0), 0x0, 0xbb8) [ 314.608197][ T596] tipc: TX() has been purged, node left! 00:56:59 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r0, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0), 0x0, 0xbb8) 00:56:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0xffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @local}, 0x10) sendto$inet(r3, &(0x7f00000001c0)="e7", 0x1, 0x4004084, 0x0, 0x0) 00:56:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x60, 0x4, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x81}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffff7fffffff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc900, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x7, 0x6, 0x5, 0x1}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x2000, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0), 0x0, 0xbb8) 00:56:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x0, 0xc8, 0x0, 0x1e0, 0x5803, 0x2c8, 0x2e8, 0x2e8, 0x2c8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'vxcan1\x00', 'geneve1\x00'}, 0x0, 0x1a0, 0x1e0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x40}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x4001}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @empty, [], [], 'veth0_to_team\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "edd8b214da2d1091dfbcde6355e13fbc95fc3fe31078398c33b8b526ca7f"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYRESHEX=r0, @ANYBLOB="eb636812baf8c6a119d08f4e18cf91e925f025111d3d056cc929f1eda36034be0fe852d92429f9a03ffcd5aad4e2e333241e4621f155f83a397aac3243a287fd0cd0c30483c5cc148ca18b317bfa9e70b47deb6b282c3a49c2ebe7f0b889c974d9823115c79998a95b98d54d06a932f222f749e82753674af925425ceaf0e0c6d42fc041d88eba13c6c8a2fb1a42b0a185a91925b3f74178cc541dd077bd0e492479ba44c0d8b6ffa4182809c0b0f1bc6abaf5068e1ec789ea1a09bb0f238ab47ce513ab6a336ca39dada8315f06cc7482c87538f4"], 0x3c}, 0x1, 0x0, 0x0, 0x101c4}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', r4, 0x8, 0x40, 0x6, 0x6, {{0xe, 0x4, 0x1, 0xc, 0x38, 0x66, 0x0, 0x8, 0x4, 0x0, @rand_addr=0x64010102, @local, {[@lsrr={0x83, 0x7, 0x46, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0xf, 0xd2, [@broadcast, @rand_addr=0x64010100, @multicast1]}, @timestamp_prespec={0x44, 0xc, 0x92, 0x3, 0xb, [{@remote, 0xa3c}]}]}}}}}) sendmsg$inet6(r1, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="a0eae478c0a64be3e3828b4aaa2ac96334447ed3c889887703d6d40e34648f215f1d80657fc46489bf3fbb013b9fd80ef59ea4f5ac2ae106a11b6f769da99dd743dc6f9fe1283971174a59a9af8e9dd88aa9cf5e345ba647a2773e5432986704020630aa49", 0x65}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}, r7}}}], 0x28}, 0x0) 00:57:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000000)={0x2, "2d518f45b2234903944e60341f4aeb320aa0720b3e7a0ae80436cba0426719e49fdcee56f4cfa6bdd7f0b697832bc012e45aaa362341a234c0c2e331c8223d91", {0xffffffffffffff28, 0x5}}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x8c60, 0x2, &(0x7f0000000080)=0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x9, &(0x7f0000000000)=[{0x1ff, 0xd6, 0x2, 0x3}, {0x72c, 0x1, 0x1, 0x801000}, {0x101, 0x7, 0x2, 0x5203}, {0xd938, 0x5, 0x6, 0x6}, {0xe72, 0x72, 0x0, 0x400}, {0x1, 0xe1, 0x4, 0x3}, {0x9, 0x6, 0x4, 0x3e37}, {0x3, 0x3, 0x82, 0x8000003}, {0x6598, 0x6, 0x9, 0xc72e}]}) 00:57:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_SOPASS={0x8b, 0x3, "4b8bb88b6fcefec2f109064908f522ab4d9533f5c18d1660a9f0833c57e662c810142c8b856fd5c2d66901c1a806add2e21da3caad9d71207349f5e65215e23754e6deebdd100d496308b479428e07a5536d797c9dd8aea027c410ce870ed4957c2fe823a7148475b2882fa6f943d66bb34de276305da5dc2b91cff21909ed1c8f16e109ec59b6"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x4008001) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="c58f00000000000000006b00000008000300c7061b2ed89292643b1d6167f9ab7e2e7c00c5cf1e022af460a40f788fda9d55cf4de117baa7901ce63d31434cc55df3709288624653359da0c0fdd3bcddaa04227eabbcdcdd38a2bde322", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x810) 00:57:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x1, 0xbb8) [ 315.765946][ T33] audit: type=1326 audit(1595293020.443:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9887 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 00:57:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x602800, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000240)={0x1, 0xe166304e65206167, 0x1000, 0x61, &(0x7f0000000100)="c53e23d407a713dccb9a61922d10ff685ff78b631cb97e65ed58321a99174f5b917906d146bee4ef29c11259c2aa3ba92ec747e0175a47476073f3fbf0760517da91fb11faf170bea30f2c61be3ee929f5de558e8472b901d10cf9510c56e8388c", 0x7, 0x0, &(0x7f0000000180)="5325d29cc66601"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x9, "6ac665f0e958c09009cecc6b5cf319d2446434ede1bab7a3782a086a15021d63", 0x4, 0x180, 0x7fff, 0x8, 0x2, 0x1, 0x20, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="37bbf030cb08bf496b338936e8d868eb436ea66154fe5a7574e7c681456591e3eabfcb7270e537c6c30aaaa6cac6d2b8bacb333c6af90493", @ANYRESDEC=r4, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB], 0x1c}}, 0x0) 00:57:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x1402, 0x400, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0xfff}, 0x16, 0x2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000240)={0x2, 0x1}) 00:57:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 316.567069][ T33] audit: type=1326 audit(1595293021.243:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9887 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 00:57:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x80000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000040)={0x8, 0x0, [], {0x0, @reserved}}) 00:57:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:01 executing program 2: clone(0x80204100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x3, 0x3}) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x80000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x0, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'bond_slave_1\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x6, 0x7}}}, @common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2f81029e8c0e75b1b631bc33b7f79ad36770f8464e8da84f409e2c0922a2"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400, 0x0) 00:57:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 00:57:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0}}], 0x1, 0xbb8) 00:57:01 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x1a, 0x0, 0x1, 0x0, 0x0, 0x48015}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x3170, 0x0, 0x3, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/916, @ANYRESDEC, @ANYRES16, @ANYRESHEX], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb374a6b5ddf141a723f34a037cb683ea37c95dd4a99a1782f2133882ba9f444f4dcee3cb5afedb0243dbda2913ce049f7bb5f415c39a39d1c0eeddb655bfed70780", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 00:57:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14020000", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x800) [ 317.286714][ C1] sd 0:0:1:0: [sg0] tag#6643 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.297353][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB: Test Unit Ready [ 317.304138][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.313999][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.323882][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.333761][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.343633][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.353520][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.363397][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.373285][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.383161][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.393035][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.402910][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.412788][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.422662][ C1] sd 0:0:1:0: [sg0] tag#6643 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0}}], 0x1, 0xbb8) 00:57:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x110aed5d) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 317.703788][ T9936] IPVS: ftp: loaded support on port[0] = 21 [ 318.035071][ C0] sd 0:0:1:0: [sg0] tag#6654 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.045738][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB: Test Unit Ready [ 318.052842][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.062696][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.072545][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.082452][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.092302][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.102146][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.112010][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.121943][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:57:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0}}], 0x1, 0xbb8) [ 318.131785][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.141653][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.151505][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.161342][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.171192][ C0] sd 0:0:1:0: [sg0] tag#6654 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.192142][ T9938] debugfs: Directory '9938-8' with parent 'kvm' already present! [ 318.234341][ T9971] IPVS: ftp: loaded support on port[0] = 21 00:57:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) [ 318.502299][ T9998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0xbb8) [ 318.574805][T10007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x2, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000100)=0xfffffff9, 0x4) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0xbb8) 00:57:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="c18f21204d647d6093f428f15a6816000000c04a5a00000000006b00000008000300", @ANYRESDEC=r0, @ANYBLOB="9a0b2fb74edcf5727d53a2c298b732e9368402ac1ad1bf45c6864586f5a3a49ee016cf189ff1be85ff89e9329d2a07c1b24aec06698d06af97b5ae612e6d81ea64f282b57c5e4312c74080d83df38ea86bdcd9fcbd2ca43dd551bdc1ff29451076ae1be8"], 0x1c}}, 0x0) 00:57:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0xbb8) 00:57:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0xbb8) 00:57:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001dc0)={'ip_vti0\x00', &(0x7f0000001d00)={'tunl0\x00', r6, 0x7800, 0x8000, 0x7fffffff, 0x2, {{0x19, 0x4, 0x1, 0x1, 0x64, 0x66, 0x0, 0x6, 0x2f, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x17, 0x1, [{0x2, 0x3, '7'}, {0x6, 0xe, "c0a965c4e61cb889d426b933"}]}, @rr={0x7, 0x3, 0x84}, @cipso={0x86, 0x17, 0x3, [{0x5, 0xa, "f4a56d48807b6306"}, {0x7, 0x7, "acc6d69ffc"}]}, @ssrr={0x89, 0xb, 0x39, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4, 0x1}, @generic={0x89, 0xe, "bbd20f36a17a14f8d1b57087"}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002000)={&(0x7f0000000600)={0x1a0, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x54, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}]}]}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x24, 0x2, 0x0, 0x1, [{0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x80}, 0x20000050) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x5f, r9, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0xbb8) 00:57:07 executing program 3: ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x1000) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x954, {{0xa, 0x4e24, 0x5, @ipv4={[], [], @loopback}, 0x333}}}, 0x88) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, 0xa, 0x6, 0x101, 0x0, 0x0, {0x6, 0x0, 0x4}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1f}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x89}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_ADT={0x7c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xb1}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '#\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x32}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xcc}}, 0x4000080) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000300)=0x8) r2 = open(&(0x7f0000000340)='./file0\x00', 0x230444, 0x80) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000380)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x80482, 0x0) accept$phonet_pipe(r3, &(0x7f0000000400), &(0x7f0000000440)=0x10) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f00000004c0)={[0xfff, 0x7, 0x1f7, 0x100, 0x3, 0xb20, 0x1, 0x7, 0x0, 0xffffff00, 0x3, 0x1000, 0x30, 0x2, 0x10001, 0xfffffff8, 0x2, 0x4e1, 0x3f, 0x6, 0x80, 0x8, 0x7fffffff, 0xff, 0x2, 0x0, 0x3, 0x80000001, 0x53e3, 0x5, 0x5, 0xe8, 0x81, 0x8, 0x6, 0x4, 0x5, 0x1, 0x7f, 0x8, 0x7, 0x8001, 0x7fffffff, 0x1000, 0x6f1, 0x4, 0x10000, 0x7, 0x1, 0x8, 0x3ff, 0x2127, 0x101, 0x4, 0x5, 0x7, 0xc0ac, 0x9, 0x3f, 0xff, 0xe0, 0x4, 0x591, 0x3, 0x3, 0x10bd, 0x8, 0x7f, 0x4, 0x5, 0x6, 0x0, 0x1, 0x2, 0x40000000, 0x2, 0xfff, 0x6, 0x9, 0x8, 0x4a000000, 0x0, 0x10001, 0x7ff, 0xfff, 0x5, 0x0, 0xfffff001, 0x90b, 0x1, 0xfffffc00, 0x0, 0x8000, 0x0, 0xffff8000, 0x8001, 0x1, 0xca, 0xffffff81, 0x7, 0x7, 0x4, 0x95f, 0x0, 0x7, 0xe0000000, 0x7, 0x42005de8, 0x4, 0x3f, 0x7fffffff, 0x3, 0x8c16, 0xfffffffe, 0x9, 0x2, 0x0, 0x9, 0x1, 0x2, 0x1, 0x13c1bd4f, 0x401, 0x7fffffff, 0x3, 0x6538, 0x9, 0x0, 0xffffffff, 0x9, 0xff, 0x0, 0xffffe115, 0xffff, 0xac, 0x1, 0x200, 0x6, 0xffffffff, 0xfffffffe, 0x739f, 0x4b, 0x7f, 0x80400000, 0x9, 0x1f, 0x7fff, 0x1e, 0xffffff28, 0x2, 0x8, 0x4, 0x10000, 0x1, 0x8fd5, 0xfffffff8, 0x8, 0x8, 0x0, 0x96f, 0x2, 0xd2, 0x4, 0x3, 0x20, 0x1ff, 0x3, 0x10001, 0x2, 0x9, 0x80000001, 0x3, 0x0, 0x80, 0x4414, 0xff, 0x8, 0x6, 0x5, 0x8, 0x80, 0x92d8, 0xba1, 0x6937, 0x7, 0x3, 0x5, 0x7, 0x8, 0x1f, 0x20, 0x9, 0x9, 0x7ff, 0x0, 0x4, 0x4, 0x101, 0x8, 0x80, 0x81, 0x7, 0x400, 0x4, 0x4, 0x3, 0x4744, 0x64, 0xffff, 0x4e98, 0x9, 0xfffffffd, 0x1, 0x10000, 0x5, 0x1, 0x36, 0x0, 0x1, 0x8, 0xff, 0x9, 0x400, 0x80000001, 0xf5, 0x6, 0x1, 0x101, 0x6, 0x697, 0x6, 0x1, 0x6, 0x1ff, 0x788, 0x1, 0x7fff, 0x3, 0x9, 0x81, 0xffffffff, 0x0, 0x8, 0x4, 0xffffff81, 0xbb7, 0x3ff, 0x8000, 0xd217, 0x2, 0xff, 0x4, 0xcb3, 0x779, 0x7f, 0x2, 0x7ff, 0x9, 0x6, 0x0, 0x7, 0x7, 0x3, 0x5, 0xffff, 0x6656, 0x45f, 0x1f, 0x4, 0x7, 0x7, 0x3, 0x1, 0x98, 0x5e5, 0x800, 0x9, 0xfffffeff, 0x4, 0x4, 0x0, 0x40, 0x81, 0xba, 0x2, 0x4, 0x1, 0x7, 0x6, 0x1, 0x3, 0x7, 0xfffffad7, 0x10001, 0x61, 0x401, 0xfe9c, 0x3, 0x1, 0x8, 0x3994, 0x0, 0x1, 0x1, 0x20, 0x81, 0x80000000, 0x1, 0x8, 0x0, 0x9, 0x7, 0x8, 0x8c7, 0xffffff5d, 0xff, 0x8, 0xb6, 0xe00, 0x0, 0xfffffffe, 0x800, 0x2, 0x14, 0x8000, 0x3f, 0x4, 0xfff, 0xffffff81, 0xfffffffa, 0x3b3, 0xfffffff9, 0x400, 0x1ff, 0x2, 0x0, 0x5, 0x8, 0x80000001, 0x1, 0x401, 0x1, 0x1f, 0x7, 0x5, 0x7fffffff, 0xfffffff8, 0x5, 0x15, 0x800, 0x5a9, 0xfff, 0x8000, 0x8, 0x40, 0xd7, 0x0, 0x7, 0x400, 0x0, 0x400, 0xffffffff, 0x1, 0x9, 0x7ff, 0x0, 0x0, 0x2, 0x81, 0x3f, 0xfff, 0xff, 0x59, 0x4, 0x9, 0x9, 0x46f2a216, 0x0, 0x7f, 0x4, 0xcfc, 0x0, 0x7, 0x5c, 0xac0f, 0x9, 0x3, 0x12, 0x0, 0x0, 0xffff, 0x7fffffff, 0x101, 0x7fffffff, 0x1, 0x8, 0x4, 0x101, 0x600000, 0x4, 0x5, 0x10001, 0x1, 0x101, 0x9, 0x8001, 0x4d, 0x5, 0x3, 0xe314, 0xffff, 0x2, 0x4, 0x40, 0x1, 0x6, 0x2, 0xfffffe00, 0x0, 0x4, 0x100, 0x4, 0x533, 0x7fff, 0x80000000, 0x7, 0x4, 0x1, 0x1, 0x9cec, 0x6, 0xfffff312, 0x5, 0x8, 0x8001, 0x800, 0x7fffffff, 0x3, 0x8, 0xff, 0x1, 0x0, 0x0, 0x2c8, 0x5, 0x1f, 0x3, 0xef52, 0x761, 0x0, 0xff, 0x40, 0x5, 0x99, 0x6, 0x3f, 0xbc2, 0x4, 0x7f, 0x5, 0x200, 0x3, 0x6, 0x2, 0x3ff, 0x9, 0x8, 0x9, 0x8001, 0x5, 0xfffeffff, 0x9, 0x8, 0x8, 0x7fffffff, 0x9, 0x8, 0xfffffff9, 0x6, 0x1, 0x400, 0x3, 0x0, 0x1, 0x1, 0xfffffffd, 0x80000000, 0x6, 0x1, 0x2257, 0x5, 0x100, 0xffff, 0x9, 0x2000000, 0x5, 0x8, 0xfff, 0x20b, 0x2, 0x0, 0x8, 0x3958, 0x1, 0x1, 0x10001, 0xfffff36b, 0x401, 0x1, 0x80000001, 0x54, 0x3, 0x10001, 0x9bc4, 0x3, 0x1f, 0x0, 0x4, 0xe1f1, 0x0, 0x4, 0x6, 0x80000000, 0x3, 0xfffffeff, 0x10001, 0x1, 0x5, 0xa92, 0x7, 0xe6ca, 0xfff, 0x1, 0xce46, 0x5, 0x4, 0xbd, 0x20, 0x7, 0x8, 0x7fffffff, 0x20, 0x1f, 0x2, 0x5b, 0x7, 0x1, 0x9, 0xf8, 0x4, 0x0, 0xfffffff7, 0x1, 0x3ff, 0xb6a, 0xfffffffb, 0x2, 0x9, 0x8, 0x5, 0x4, 0xff, 0x6, 0x7fffffff, 0x0, 0x200, 0xbe0, 0xffffff7f, 0x8, 0xfffffff9, 0x8, 0x0, 0x7dd4, 0x3, 0x80, 0x9, 0x1, 0x8, 0xef, 0x81, 0x4, 0x80000000, 0x5, 0x1, 0xf55, 0x3, 0xfffeffff, 0x10000, 0x2, 0x6, 0x6, 0x8, 0x8, 0xfd66, 0x3, 0x7, 0x1, 0x4, 0x2, 0x97, 0x6, 0xb418, 0x101, 0x7ff, 0x7, 0x10000, 0x2, 0x7, 0x5, 0x3, 0x40, 0x7fffffff, 0x5, 0x65f, 0x200, 0x20, 0x3, 0x1, 0x7, 0x8, 0x4, 0x9, 0x6, 0xf38, 0xf2c000, 0x9e, 0x6, 0x100, 0xa1d, 0x0, 0x1, 0x7, 0x6, 0x7f, 0x0, 0x9, 0x4, 0xa38a, 0x8, 0xffffffff, 0x3, 0x3, 0x1, 0x0, 0x9, 0xfffffffa, 0x80, 0x8538, 0x3, 0x7, 0x4, 0x2, 0x5, 0x7, 0x1, 0x8, 0xc2, 0x1, 0x101, 0xfe, 0x79eb, 0x43d6, 0x8001, 0x2398b408, 0x0, 0x1, 0x13, 0x8, 0x0, 0x9221, 0xce03, 0x9, 0x3, 0x2, 0x800, 0xfffffffb, 0x0, 0xeb, 0x1f, 0x80000000, 0x40, 0x69d, 0xffffffff, 0xacc, 0x400, 0x9, 0x401, 0x401, 0xab4, 0x3, 0x5, 0x3f, 0xffffffff, 0xff, 0x2, 0x5, 0x20, 0x1, 0x9, 0x8000, 0xc8c, 0x4, 0x8, 0xfffeffff, 0x80, 0x3, 0x3ff, 0x7f, 0x4, 0xffffff7f, 0x401, 0xffff15c0, 0x2000000, 0x0, 0x9, 0x7, 0x3, 0x8, 0x3, 0x1, 0x8000, 0xa9, 0x6, 0x2, 0x200, 0x101, 0x3, 0x7, 0x81, 0x1, 0x80000000, 0x0, 0x7, 0x2, 0x800, 0x3ff, 0x4, 0x5, 0x3f, 0x8, 0x8, 0x8, 0x7ff, 0xa2c2, 0x1, 0x81, 0x0, 0x3, 0x722fffcc, 0x10000, 0x1, 0x8, 0x7, 0x9, 0xa82, 0xa6, 0x6, 0xf48, 0x7, 0x9ffa, 0xffffffff, 0x81, 0xffffffff, 0x2, 0x5, 0x9e, 0x100, 0xe3, 0x6, 0x5, 0x2, 0x7fffffff, 0x9, 0x5, 0x6, 0x0, 0x80000000, 0x1000, 0x6, 0x2, 0x0, 0xebda, 0x5, 0x1, 0x7, 0x40, 0x77d8, 0x101, 0xe103, 0x200, 0x9, 0x10000, 0x7e11, 0x1, 0x7, 0x100, 0x0, 0x0, 0x1000, 0xffff8000, 0x7, 0x8, 0x6, 0xffffffff, 0x6, 0x1f, 0x8000, 0xee2, 0x7, 0x4, 0x33256f3c, 0x115a000, 0xfffffff9, 0x1ff, 0x1, 0xa, 0x0, 0x725d, 0x2, 0x7, 0xfff, 0x6, 0x7ff, 0x2, 0x80000000, 0x0, 0x9, 0x1f5dc711, 0x9b11, 0x5, 0x9, 0x0, 0x7, 0x5, 0x20, 0x3, 0x80, 0xccb, 0x89e, 0x1, 0xffff, 0x0, 0xfffeffff, 0x0, 0x20, 0x20, 0x4, 0x3, 0x2, 0x1000, 0x6, 0x6, 0x3, 0x8, 0xba1e, 0xf5, 0x6, 0x7fffffff, 0xffff000, 0xc4, 0x9, 0x3, 0x3ff, 0x7, 0x977, 0x40, 0xd33f, 0x800, 0x1, 0x1800, 0x2, 0x0, 0x3f, 0x1, 0x9, 0x0, 0x0, 0x99, 0xffff940f, 0x9, 0x3, 0x40, 0xffffffff, 0xb, 0x9, 0x3385, 0x5, 0x7, 0x7, 0x3ff, 0x7, 0x8, 0x9, 0x4, 0x0, 0x9, 0x80000000, 0x7, 0x20, 0xe1, 0xb2, 0xff, 0x0, 0x4, 0x1000, 0x3, 0x15, 0x101, 0x35ea628d, 0x5ab, 0x8, 0x8, 0x401, 0x9, 0x800, 0x8001, 0x7fff, 0x3ff, 0x592, 0x3f, 0x0, 0x4, 0x21, 0x800, 0x3, 0x1c3, 0x7, 0x80000001, 0xe513, 0x7fff, 0x8, 0xffffffff, 0x7, 0x2, 0x9d, 0x5, 0x3, 0x4, 0x8, 0x9, 0x6, 0x9, 0x6, 0x5, 0x6, 0x7fffffff, 0x2, 0x1f, 0x1000, 0x1, 0x101, 0x7, 0xe0000000, 0x0, 0x10001, 0x2, 0x7, 0x37a7, 0x7, 0x1000, 0xb5, 0x0, 0x3, 0x9, 0x0, 0x7fff, 0x4, 0x4, 0x0, 0x8001, 0x7fffffff, 0x5, 0x5, 0x6, 0xa7b, 0x80, 0x1f, 0x4, 0x4, 0x40, 0x80, 0x1, 0x1, 0x8e50853a, 0x4, 0x2, 0x2, 0x1, 0x3ff, 0x4, 0xdd2, 0xeab, 0x0, 0x3, 0xfffffff7, 0x401, 0x9, 0x7, 0x7, 0x6, 0x10001, 0x1, 0xc1c, 0x7, 0x5, 0x8001, 0xfffffffb, 0x5, 0x6, 0x1, 0x5, 0x1, 0x101, 0x7fff, 0x3, 0x8fe, 0xffff, 0x5, 0xffff0000, 0xcf2, 0x1, 0x81, 0x1, 0x7f]}) syncfs(r2) accept4(0xffffffffffffffff, &(0x7f00000014c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000001540)=0x80, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0xfa, 0x28a302) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000001700)={r6, r7, 0x4, 0xf4, &(0x7f0000001600)="414f44982597926485bd6fe651846989a099bf0a1b90e22e37d8405bd7383b2f619dbda4fede149e05119093196033c159f29ad1ef73c9d8965d1674baa4f23fbcd3d549d62b44adde219f5de500de248bbd22137b16d08916d4733546a0627acf4af5ab5979463d35ad990cd0eba2736af46a342afe1a0df796ace13f61d760c4daca2d533c1e9812d9f44f7269c4e5c74ce916cce86e57f3d362a1d422858b67745cb890baf6f703d5a3aed251579dc8793b0727b9be291ddd1c4f711cbd2cf6fd6a2da1dd4fbb91f37c2c758ed56c7b6a0ca786e51174697ecaa6144994072e1a42e8054184e64b907e53c4e20ecc13816eda", 0x3, 0x3, 0x3, 0x8, 0x8001, 0x915802df12d5b1a6, 0x8, 'syz0\x00'}) r8 = syz_open_dev$vcsu(&(0x7f0000002f80)='/dev/vcsu#\x00', 0x58abde58, 0x40) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000002fc0)={0x0, 0x2}, 0x8) epoll_create(0x3) 00:57:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r3 = dup(r2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$apparmor_current(r5, &(0x7f0000000040)=@hat={'changehat ', 0x4, 0x5e, ['()\x83^\x00', '\x00', '/dev/urandom\x00', '/dev/urandom\x00']}, 0x3d) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0xee72) sendfile(r3, r6, 0x0, 0x8000fffffffe) [ 323.216478][T10074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.267544][T10074] 8021q: adding VLAN 0 to HW filter on device bond2 00:57:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0xbb8) [ 323.516461][T10110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:08 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004810) syz_open_dev$vcsu(0x0, 0x24514099, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x14) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x20c, 0x9, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff68500000020000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26566c00000049d23822c013287344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e78b34f60437d5fea20c8601de6af6b6d985d7f0453afa93f7b0ee0ceb0e80600cff827da955a6de101f551f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e49ce058c92517ac7bb2994cc070054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400000000000000"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r5, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000040)={0x6, 0x1, 0x1a, 0x200, 0x52, 0x7, 0x4}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) [ 323.963672][T10122] IPVS: ftp: loaded support on port[0] = 21 00:57:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}}], 0x1, 0xbb8) [ 324.160335][ C1] sd 0:0:1:0: [sg0] tag#6655 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.171075][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB: Verify(10) [ 324.177264][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 324.187307][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.197236][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.207096][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.216939][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.226775][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.236608][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.246432][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.256220][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.266047][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.275874][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.285689][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.295496][ C1] sd 0:0:1:0: [sg0] tag#6655 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='cpuset\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, r5, 0xcb78d000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x9, 0x20d, 0x68f, 0x66d00000, 0x5, 0x3, 0xffffffff, r9}, &(0x7f0000000180)=0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r6, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r6, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c084}, 0x840) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r10, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 324.408484][T10191] IPVS: ftp: loaded support on port[0] = 21 [ 324.681588][ C0] sd 0:0:1:0: [sg0] tag#6592 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.692391][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB: Verify(10) [ 324.698742][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 324.708606][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.718495][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.728351][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.738224][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[40]: 06 00 00 00 01 00 00 00 1a 00 00 00 00 02 00 00 [ 324.748145][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[50]: 52 00 00 00 07 00 00 00 04 00 00 00 00 00 00 00 [ 324.758056][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.765738][T10122] chnl_net:caif_netlink_parms(): no params data found 00:57:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0x0) [ 324.767880][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.784345][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[80]: 80 07 00 20 00 00 00 00 00 10 00 00 00 00 00 00 [ 324.794222][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.804073][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.813924][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.823755][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[c0]: 00 00 00 00 00 00 00 00 [ 324.961304][T10191] IPVS: ftp: loaded support on port[0] = 21 00:57:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="fa8400004278bba0d750047e744739a9cdbb623876a41af73e3c7fd8c499d1c87a7ff92c89857272e2cbec0c0bc710b0c3e7ce1e5c60f57a1ccbb4b3cce6b490c5007b740176ffb4e494ce0c20dc6750bae94fde46a2eeab762ce7100a57912e53fa7fb601260f552ec68436538c6e3279738e08479d3d546984aa43cd1435ed81b569adc2113db6", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) [ 325.363472][T10122] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.371741][T10122] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.381078][T10122] device bridge_slave_0 entered promiscuous mode 00:57:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000000c0)={0x29, 0x37, 0x1, {0x0, 0x20, 0xfd1, r6, 0xb, '}!&#{([![/('}}, 0x29) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) write$binfmt_aout(r7, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) 00:57:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x2400c000) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000ffdbdf250d00000008000502000000000c00018008000600907272000800040009000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4008085) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000300)="1a5bf37992806001fb11872ad7687aa69eb5ec53bbebafd3c0f8149fc8d3d65bcb4b4c1a61d3ca36b9d6d8d7dacaa3dde0833235277f50784cac9cdcff70eb9e9187f80c2c239da7cf3db583b6352ee57b420659adb30299e190ca0fdba5b0f81908476ca073d7352be9b2bd462094003555413c99f69ed040e8b23600d5ac34606077fa245e39027385959f28ad703b6225e1a1f00086b7fe71d0e1bba65862e786ea", 0xa3}], 0x2) [ 325.541217][T10122] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.558125][T10122] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.568411][ T1010] tipc: TX() has been purged, node left! [ 325.689744][T10122] device bridge_slave_1 entered promiscuous mode [ 325.851574][T10122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.900946][T10122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.048745][T10122] team0: Port device team_slave_0 added [ 326.068946][T10122] team0: Port device team_slave_1 added [ 326.112451][T10122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.120201][T10122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.146402][T10122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.240827][T10122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.248636][T10122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.274803][T10122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.582101][T10122] device hsr_slave_0 entered promiscuous mode [ 326.631037][T10122] device hsr_slave_1 entered promiscuous mode [ 326.682449][T10122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.690312][T10122] Cannot create hsr debugfs directory [ 327.093437][T10122] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 327.155476][T10122] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 327.254189][T10122] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 327.343944][T10122] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 327.553946][T10122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.587655][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.597020][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.615195][T10122] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.633090][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.643189][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.652649][T10414] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.659976][T10414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.678537][ T1010] tipc: TX() has been purged, node left! [ 327.736503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.746393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.756727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.768856][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.776052][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.785110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.796326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.807293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.817784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.828314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.838910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.849274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.859041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.885165][T10122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.898360][T10122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.939122][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.948912][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.958649][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.988675][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.996327][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.023707][T10122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.096932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.106766][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.172491][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.182075][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.221822][T10122] device veth0_vlan entered promiscuous mode [ 328.230502][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.239919][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.275929][T10122] device veth1_vlan entered promiscuous mode [ 328.377494][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.387146][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.396515][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.406401][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.432490][T10122] device veth0_macvtap entered promiscuous mode [ 328.464617][T10122] device veth1_macvtap entered promiscuous mode [ 328.602052][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.611431][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.661014][T10122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.671621][T10122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.681702][T10122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.693663][T10122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.703703][T10122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.714334][T10122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.728262][T10122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.742022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.751983][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.778961][T10122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.790346][T10122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.801033][T10122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.811637][T10122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.821666][T10122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.832242][T10122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.846036][T10122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.856867][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.866919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 00:57:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0x0) 00:57:13 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0xee, 0x0, 0x0, 0x8003, 0x4000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x61, 0x3}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x20007fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="7209faa699b22416044a5e16c2818e4a55616629ff005a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde341148f4185272de938059d1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe623ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000080)=0x3) socket(0x11, 0x800000003, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000040)={0x1, {0x9, 0x7, 0x7fffffff, 0x2}}) 00:57:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80000, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f00000000c0), 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f00000001c0)='./file0\x00', 0x115) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000081060124e6f90a8700110001000000000000000000200100000000000000000000000000000000000000003200"], 0x28}, 0x1, 0xfffff000}, 0x0) fcntl$getflags(r2, 0x408) [ 329.262527][ C1] sd 0:0:1:0: [sg0] tag#6593 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.273155][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB: Test Unit Ready [ 329.279937][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.289758][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.290327][T10423] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.299588][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.299686][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.328521][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.338341][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.348147][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.357899][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.367716][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.377620][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.387429][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.397254][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.407073][ C1] sd 0:0:1:0: [sg0] tag#6593 CDB[c0]: 00 00 00 00 00 00 00 00 [ 329.452228][T10423] 8021q: adding VLAN 0 to HW filter on device bond3 [ 329.500642][T10422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:57:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0x0) [ 329.811489][ C1] sd 0:0:1:0: [sg0] tag#6594 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.822133][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB: Test Unit Ready [ 329.828855][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.838716][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.848531][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.858381][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.868188][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.878032][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.887795][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.897705][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:57:14 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x8) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000383ca7e35584fa59f57946d01100f0000000000000100000200100000000000000000000dd81fac292f3f2aa674113e3aec37624dfb614ae4cdae3b280fd3801f998ab341acc2bb5eeea8a00"/93], 0x28}, 0x1, 0xfffff000}, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="181722e7399d0a516a937eceda1bdc353bfc61b3e62c72f8b95e0248f54b1b2339390310da268efe94d22f941072fb6bf825e43af816cd782cd36b8b8105e822a3d952c5edf9ed54d5056a5a3600", 0x4e}, {&(0x7f00000001c0)="37c71b464bd176dcdaf9256ec9143d4057ea57bd4e60195cd5490e9b77d060d89b323c11982994b988f71e24cb2e2e80823a6ec5e1e1d4af20d464e947ba29e7c882b2a6c809d9ef130a26e0700d92f880946ac9ff71b1f1b79b2976e589bc843f9b2cf6bb7c6fd6ebd0e014ea816479d25218c5d9", 0x75}, {&(0x7f0000000240)="1c69feb62aa5fc9d3b8ca4a043f8c3243c9eacc274fa8e5d085b6416d2365715c7ba4f2ad3546dd69b7df266ffa72a7ef05e9e99cb91012d782d8b556004167c845d3d10e3167ac3456da349d94670e9a49279e06066a9b30fa238681c8573ddafaa0edaa63fbbfe6b893742207fdb4e", 0x70}, {&(0x7f0000000300)="81aca005e49edba8052d47d101", 0xd}, {&(0x7f0000000340)="1c5e3930d8bf5a8f7d79afc79a06c4a034fd82108fa957e06b6e4115ccc3f10c0cfe555940b893840f261a80dcb958858651593af6968416e5225a28e15946af53b4b22543ff0ea4246607345713c74f756ece75711b3b62cebdc6c6ab1ff6423a18b1b81c436b21e1fa3b16e1c106036fea853f500a", 0x76}], 0x5}, 0xc018) [ 329.907532][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.917369][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.927201][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.937007][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.946822][ C1] sd 0:0:1:0: [sg0] tag#6594 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:14 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x1, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x4, 0xb6, 0x4, r0, 0x0, &(0x7f0000000140)={0x980901, 0x7, [], @ptr=0x4}}) read$snddsp(r1, &(0x7f0000000240)=""/93, 0x5d) r2 = socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x110) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x10000, 0x4, r2, 0x0, &(0x7f0000000080)={0x99096b, 0x7, [], @p_u16=&(0x7f0000000300)=0x1}}) fsetxattr$security_evm(r1, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v1={0x2, "6c07673c9507e8e151866c247e"}, 0xe, 0x2) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000100)='syz0\x00') set_mempolicy(0x1, &(0x7f0000000040)=0xc0ec, 0x5) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 00:57:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="220000000000000401000000000000000000000080000001001c00fbffb1e33f6a"]) pipe(&(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@private1={0xfc, 0x1, [], 0x1}, @loopback, @remote, 0x8dd, 0x1, 0x2, 0x980, 0xd9c, 0x84820201, r4}) 00:57:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ce29639148ea1e9300000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e6480f700000c0002800800030002000000"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r9, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$USBDEVFS_GETDRIVER(r9, 0x41045508, &(0x7f0000000300)={0x4, "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"}) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r10, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x70bd28, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) [ 330.722240][T10497] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:57:15 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x32, @rand_addr=0x64010100, 0x4e24, 0x3, 'ovf\x00', 0x25, 0x8, 0x5e}, {@empty, 0x4e23, 0x10000, 0x6, 0x1, 0xfffff800}}, 0x44) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) [ 330.992039][T10501] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000001280)=""/4095, 0xfff) getdents(r0, 0x0, 0x2000) [ 331.091227][T10501] 8021q: adding VLAN 0 to HW filter on device bond4 [ 331.130230][T10510] bond5 (uninitialized): Released all slaves [ 331.161217][T10541] IPVS: set_ctl: invalid protocol: 50 100.1.1.0:20004 [ 331.182376][T10543] FAULT_INJECTION: forcing a failure. [ 331.182376][T10543] name failslab, interval 1, probability 0, space 0, times 0 [ 331.195827][T10543] CPU: 1 PID: 10543 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 331.204565][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.214674][T10543] Call Trace: [ 331.218048][T10543] dump_stack+0x1df/0x240 [ 331.222468][T10543] should_fail+0x8b7/0x9e0 [ 331.226985][T10543] __should_failslab+0x1f6/0x290 [ 331.232006][T10543] should_failslab+0x29/0x70 [ 331.236686][T10543] __kmalloc+0xae/0x460 [ 331.240930][T10543] ? ip_options_get_alloc+0x60/0xc0 [ 331.246215][T10543] ip_options_get_alloc+0x60/0xc0 [ 331.251320][T10543] ip_options_get+0xb1/0x6a0 [ 331.256002][T10543] ? __kernel_text_address+0x171/0x2d0 [ 331.261529][T10543] ? kmsan_get_metadata+0x4f/0x180 [ 331.266697][T10543] ip_cmsg_send+0x857/0xe90 [ 331.271257][T10543] udp_sendmsg+0x10b5/0x4100 [ 331.275894][T10543] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.282003][T10543] ? ip_do_fragment+0x3570/0x3570 [ 331.287100][T10543] ? kmsan_get_metadata+0x4f/0x180 [ 331.292252][T10543] ? kmsan_set_origin_checked+0x95/0xf0 [ 331.297837][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.303082][T10543] udpv6_sendmsg+0x1598/0x4940 [ 331.307888][T10543] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.314004][T10543] ? aa_label_sk_perm+0x767/0x930 [ 331.319076][T10543] ? __srcu_read_unlock+0x69/0xa0 [ 331.324171][T10543] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.330275][T10543] ? aa_sk_perm+0x83c/0xcd0 [ 331.334825][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.340066][T10543] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.345931][T10543] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 331.352055][T10543] ? inet_send_prepare+0x92/0x600 [ 331.357126][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.362370][T10543] ? udpv6_rcv+0x70/0x70 [ 331.366649][T10543] ? udpv6_rcv+0x70/0x70 [ 331.371272][T10543] inet6_sendmsg+0x276/0x2e0 [ 331.375912][T10543] ____sys_sendmsg+0xca5/0x1400 [ 331.380826][T10543] __sys_sendmmsg+0x60e/0xd80 [ 331.385567][T10543] ? vfs_write+0x12bb/0x1480 [ 331.390198][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.395436][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.400674][T10543] ? kmsan_set_origin_checked+0x95/0xf0 [ 331.406261][T10543] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 331.412374][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.417608][T10543] ? kmsan_get_metadata+0x11d/0x180 [ 331.422849][T10543] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.428701][T10543] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 331.434895][T10543] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 331.440835][T10543] __se_sys_sendmmsg+0xbd/0xe0 [ 331.445668][T10543] __x64_sys_sendmmsg+0x56/0x70 [ 331.450565][T10543] do_syscall_64+0xb0/0x150 [ 331.455124][T10543] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.461035][T10543] RIP: 0033:0x45c1d9 [ 331.464934][T10543] Code: Bad RIP value. [ 331.469017][T10543] RSP: 002b:00007f8c5ebd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 331.477462][T10543] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1d9 [ 331.485732][T10543] RDX: 0000000000000136 RSI: 00000000200010c0 RDI: 0000000000000003 [ 331.493750][T10543] RBP: 00007f8c5ebd7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 331.501755][T10543] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000000 [ 331.509774][T10543] R13: 0000000000c9fb6f R14: 00007f8c5ebd89c0 R15: 000000000078bf0c 00:57:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="980000000b84de75ee2400832000000005000001480008800c00078008000640000000080c00078008000940000000801c0007801800028014000240fe800000000000842c67fc00000000bb1000078009ca9b0073797a31000000003c0008801c000780180014801400024000000000000000000000000000000000100007800c001b4000000000000000080c0007800500070021000000"], 0x98}, 0x1, 0x0, 0x0, 0x40040}, 0x0) [ 331.755617][T10541] IPVS: set_ctl: invalid protocol: 50 100.1.1.0:20004 00:57:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000110001000000000000000000200100000000000000000000000000000000800000003200"], 0x28}, 0x1, 0xfffff000}, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000002740)=""/78, 0x4e}, {&(0x7f0000001600)=""/4092, 0xffc}, {&(0x7f00000004c0)=""/210, 0xd2}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f00000001c0)=""/10, 0xa}, {&(0x7f0000002600)=""/22, 0x16}, {&(0x7f0000002640)=""/49, 0x31}], 0x9) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000180)=0x1) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '*-#\x00'}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'nl80211\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x808) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:16 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e23, @local}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480400001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0x163eb284, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002801c000100080000ed0000000000000000000000000000000007000000040006000c0007"], 0x88}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 00:57:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r5, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000000c0)=0xe8) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010101, @broadcast}}}], 0x20}}], 0x1, 0xbb8) 00:57:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000020001280110001006272696467655f736c61766500000000080005800400180024cd0941e22b9ac96a8e71b9eb06731735059002959dc6396d1294b22b2f168abe3fa1faf9b25fe29792558e25f14b5afc676e2a73fbb39ab3676888681e4b119ddb19"], 0x40}}, 0x0) 00:57:17 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) write$binfmt_script(0xffffffffffffffff, 0x0, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}, 0x1, 0xfffff000}, 0x0) execve(0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) write$P9_RWRITE(r3, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x6}, 0xb) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRESHEX=r0, @ANYBLOB="010000ce000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {}, [@IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x20}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "bdf53029"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xa6ec}]}, 0x44}}, 0x0) recvfrom$packet(r0, &(0x7f0000000040)=""/9, 0x9, 0x10162, &(0x7f0000000080)={0x11, 0x4, r7, 0x1, 0xed, 0x6, @remote}, 0x14) 00:57:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r3, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x41) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28cffe865413ad1a14a76cd5e4b9d4678600000011000100eeff00000000000020010000000000009e164efa06000000b1a8882a64cb350e2f7a60f26c96aeed7dd0de0557f469031fe43c565d2b83378739a491b1"], 0x28}, 0x1, 0xfffff000}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@delsa={0x44, 0x11, 0x8, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x32}, [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd27, 0x401}}, @lastused={0xc, 0xf, 0x1}]}, 0x44}, 0x1, 0xfffff000}, 0x4050) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@newae={0x10c0, 0x1e, 0x800, 0x70bd2d, 0x25dfdbfe, {{@in6=@ipv4={[], [], @remote}, 0x4d5, 0x2, 0x32}, @in=@loopback, 0xffffffff, 0x3506}, [@algo_auth={0x1048, 0x1, {{'streebog512-generic\x00'}, 0x8000, "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"}}, @offload={0xc, 0x1c, {0x0, 0x1}}, @user_kmaddress={0x2c, 0x13, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@ipv4={[], [], @multicast2}, 0x0, 0xa}}]}, 0x10c0}, 0x1, 0xfffff000, 0x0, 0x8080}, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000001c0)=[r4, r5, r6, r0, r7, r8, r9, r2, r10, 0xffffffffffffffff], 0xa) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="020000344c939c2f00030000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) [ 332.488989][T10617] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 332.560003][T10620] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 00:57:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40200000000000069110a000000000017000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:57:17 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000020603000000248a7b2300000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a310000000005000500000000000500010006000000"], 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:57:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x2d0, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xb9b}, {0x6, 0x16, 0x3ff}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0xcb}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1d}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x7fffffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1bda}, {0x6}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0xfffffff8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0x3f}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0xea2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1000}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x2}, {0x5}, {0x6}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x401}, {0x8, 0xb, 0xffffffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0xfef}, {0x8}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x40}, 0x3400c044) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001f80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="62f34cfbc18f00000005f1338f3d1650b3af5c1ac5daf753f72ad6417a6ac9c541", @ANYRES32=0x0, @ANYBLOB="24ff48202a928725e124ad52962ab55b20e3e46e8130ccfa2af50d55363eef12bf16f7854851262356b613513e797c304f897729a3afbc832e4d856187cbded7a06b30165978e9fcfd867fce6c2868cd81566c1ea5afbe1b9d3fb79c502c617c5c4712dc092075b95cafb3e88fc15dfca7248487f77fa4129c421338d9bafc2adf9ece54e42e9740719bf579f24c6e1a680520d22a9e2a4df634d23f2befd2bb487836f61d89e24e4dde7f3db01e0dbe3c4ba09272a6be658e5ae66565eb706c2f89b74df59b951454be5038582f3b124891fee7b0e541b911b11eabf2e33298028ff7c9775def19358bad1ac81ca8056ed7a049c2646480ff01c27a181c466b8bf01b541e1f60cf53e343d54843a3063657a57756fbaeab11ab31ccec798bd87de79b80b711e2e13dcac4dc52c0d690595e2aed8f7a0059f5f88e4874eba029e81b427746795ae16cd31a6a0ebc66c34408d0631ee962195e09a8bef7236c85ec1b4fb09f1e73eca49f48bc98cb6677c13807bcb1eec6de82b6a70714a8e7c18023fedea2076d"], 0x1c}}, 0x0) syz_open_dev$audion(&(0x7f0000005c40)='/dev/audio#\x00', 0x7, 0x2005c0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x80500) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = dup3(r2, r3, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0xa10, 0xd, 0xa, 0x5, 0x0, 0x0, {0x3564e804a9f89986, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x9a8, 0x3, 0x0, 0x1, [{0x538, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x46c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x87, 0x1, "c77ace0117ef5a4b59a8b2a3e39c851e327c796c2d5c3169ae43c008dbfa8fe353a709bf5a2c214b26b9fceab1278b2f6e89d1f61a72da526eaa7d20e9bb5818c5fe996265f5b7074071998ff1369956d11a6786328431bfd89c8b9016920074aaeb86c706ade67b56b860c9bd2ea40df5b9d8308a4722c4a3a89cde048465d704b578"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xf0, 0x1, "6246fc813e0584059240a008caabd4af15967e6ef5ca26c09222bc3001db8040f5e17fd26847a0347a05d717893fa41b48a2246840978cab66a221e3343c5b5589f4aee0bcd836561bbe804853dd97e94c2bfcc7570ed18ec5a4d1d9213428fed93db03d2be8eecb13c2a9ed4fc9ba89d7e67d884357a4f93d622a73dbf6c6cfb41613763c0981074509615697f429ba171c4493cf73c39ed992520f4408da94e32c2f4b5340220bbe2017b6959584a1cec20ab4a0324b17010f3e199ae7bb8755bc5a73dca78aa1be5cc5a349951d8688321fc3f599e6400d1d3e496af9acf991ac7f1d6d77541b0314bbf7"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x33, 0x1, "936d2ec67d4531960f7eb95ad55edc834c6df154ac1d0af8fb3a419a3c32b4ae31a2a1219c5bc3dc60549023077214"}, @NFTA_DATA_VALUE={0xf1, 0x1, "5f6c26b30e26f2f59c12f0f40fe31bd2280eb44e242aaec45f017d2933cab2e6953c82df3af66f53beca6719f67238db4fe7558b49a36183efd25c9f8d263931568cd0041b78dd02b5f0dc9d484d24b3a735b108d8154fb980d3fc77f034e61e5c8229be1c478b3635abc9260c105c985da884a9d04f7e29f2b12578d749d88264e0c17d71d0fdfaf04026162a1127b275e5b7faf94c3b7dae5fa1ade385219585b9aca126b1a6ad2f7f034f7e14f832b1a29e362db78fa5d1893ae8cdef5d911d2d0c2f8256a1c1399a5a7050f5f93169d8ef00d6668ad2baccdc069723a68231cd3ffc23e86986e9dd42290f"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "0b43978789054f7b790c2f7778e82f4ba271ed197c6abd99c137f14c32263dfb046f7f6b07239695980c5d6ae5c31b31ad766a53b883c11865576ad4c7ff4ac19ac4459650bd92f96c78bb6baf50bec660c6bc85babad4fb70d5e607f5cb40249dee7e67be3f03ae9214a2885cc4ffc9b564f87d4b7ab903b6f137599833aa444486f1c4aaf54ecf453a660edbb790f911314f7823309295ba5b2056e1c60c506c0d116391be332b2e1c4fea628fca426a78cbb47f094126b2f0e3893cbabc74baa112c3801e5ddc426ee2e870ff482b72130175aa1c1cca47da93cc2bb94377851d43ddb75bd9d999cbd7a4d80b1dd226"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_DATA={0xa4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5f, 0x1, "a8460f6b22e5fc0b9a5fe92b560e9b5cd7d5746dd49d3872d11d27a9ab0b9f68b3b0d12bdd35cf31284049bbefa1516966d26995ae95e2113c015f77507790fc9d0ec5a7a8dd55e68b29739fdb7b79651384b57726e714f97722fd"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}]}, {0x300, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd3, 0x1, "5f1caa0e98a027a25db335d328e55b16410f241223cd9031d25bf59a8a869eb07601c6eaf84a8daff314d730bf83ca393826118119d1e0f31e16e93fd55bf8d589ef1dec97c0a13398d6b061b2834f42eff3cbd39f863fd48fbd2e65101a7891aa1d25378eb69a9206f03961ba5e66a98f43a2ec0b9a95f97477c1f760dfe6248f135ef2f3cceaf42d8d85fb823780f2edbec651c40b5dddfab0da8dbefccde8b15fc824256cda31b0ee5532f4320750b3ef265c3f49f038ae02adcca8cbb6605cda489f2030f801bddd04e234041d"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xe8, 0x6, 0x1, 0x0, "2053a7922c21756184d56ce278f3bb2c05528bbb76bd9041dc77456ee94209df1f9278ace86e2da4415cd6decc9d27d5cb7af14170697f1a926e3b226ab692e2ff632226cb825371db0b35ef1701f641fe647ee1716a30357f19cfbe24e7408a3d46848aa83b1a4f8bfc0c85bfac168b94774faf7bb5b149e51751950b2d831038b16805cb6ff3f4d402455c1d6b218cb460e283558fa104b1a66567cda678471df88321956bf2618293b77b1e985fa254fa140b78b7cc50a6240f7b4e4dedfb968484b583c9185300820aee02fd68a0ff0fbf9b42769041e0f21949f4a484f4279ea8fa"}, @NFTA_SET_ELEM_USERDATA={0x78, 0x6, 0x1, 0x0, "724fe7ee6f56a81b492a30e7fc5410d6832fa96e8cdb2f05e47f8db39564518170fc8eb9d8eb075f21fa78604a44aa558a1df7b91e80d6c763ddcc57a3ceb359137330fb8165d57ed8781f58f41241f30c6880138e0c04aa7b463f497af9ed70fbe8da4abe7b70b3898acb3b77c69a7d8401153b"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x15c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x11c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "1d"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7fffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xb2, 0x1, "c1a4e0c4813afdc907e8a2371d7587ecd6e173b65b7fcd3d34fb63393e44d0bfdd954348503040cbc893098aa139cbb9b66d8567430192a0b94f099742284acd27706fc2460a78ebf0dd1d6d628ccb8edf36057e125a3c20bdd8fb2d67d835c770ed2fec00bd8f772eb29d65b5ad74efa9bcc380d663e7a2580984d8e112f19513252056032b5882dcf1918b1639cdde2db4616633cbd8a721f3184ccc1abb04f637b521766624d0db93304f0930"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2eb}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0xa10}, 0x1, 0x0, 0x0, 0x20048800}, 0x4000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000110001000000000000000068002001000000000000000000000000320000000000000000"], 0x28}, 0x1, 0xfffff000}, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000000)) 00:57:17 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000080)='./file0\x00', r2, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x59ca93cd}, {0x2, 0x27}], r2}, 0x18, 0x2) 00:57:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00', {}, 0x401}) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x2d0, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xb9b}, {0x6, 0x16, 0x3ff}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0xcb}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1d}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x7fffffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1bda}, {0x6}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0xfffffff8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0x3f}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0xea2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1000}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x2}, {0x5}, {0x6}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x401}, {0x8, 0xb, 0xffffffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0xfef}, {0x8}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x40}, 0x3400c044) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000007a751db22f1db26900000100000000000056fe811c2ce4dd6932243d0bbd0b73d1c933f9031543275902f1b807a213fbd201057b0d756ab5eb9db16bd64017fa06ef25180bc7bb7d36d4b2b66b26ba4ec0a440199fa2113355"], 0x18}}], 0x136, 0xbb8) 00:57:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r1, 0x1, 0x65, 0x10000}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000001c0)=0x12, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x3c, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'm\vE', 0x0, 0x11, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@routing], "959f7601"}}}}}}}}, 0x76) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) 00:57:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x3f, &(0x7f0000000080)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 00:57:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@rand_addr=0x64010100]}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$KDDISABIO(r3, 0x4b37) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240480d4}, 0x4000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000000)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000280)="8d6ff2decbaf6246067d309749c475476c8a5ce4a60b67feb01e823adb37920629feb9523396c538666cb2b79acd169c1e49a34caf7ff326bccb93b57d4c935c4e17f877", 0x44}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xde}}, @ip_retopts={{0x94, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x61, 0x1, 0x9, [{@dev={0xac, 0x14, 0x14, 0x19}, 0x6}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x1}, {@multicast1, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @generic={0x1, 0x7, "42e0ba95d7"}, @cipso={0x86, 0x9, 0x2, [{0x5, 0x3, "86"}]}, @ssrr={0x89, 0xf, 0xa0, [@multicast1, @multicast2, @empty]}, @noop, @timestamp={0x44, 0xc, 0xf4, 0x0, 0x1, [0x2dd5208a, 0x7ff]}, @generic={0x83, 0x8, "cb237d50cf44"}, @lsrr={0x83, 0x2b, 0x16, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @private=0xa010101, @broadcast, @multicast2, @rand_addr=0x64010101, @private=0xa010101, @private=0xa010100, @remote]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xbf}}], 0x178}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)="17790284b581e0c5ab7e3df2b765610362b611c97e1d7fffde94f6326d58ad3568da2c25e7b5d566cac7e929eadde444e8e95b02a8a6b4652785e5249012fdadd3a8b05b6b3f5b04fab020f19779566cd376db0499033eb3c163f707d769510438f680320ecf618b2ea057bf5b75dae5948242fd3ef0ed570150ed4d1f8cd861e66af59810e20905", 0x88}, {&(0x7f0000000600)="83fbfde9e5ff76923c46d2228de51bfac0056deab1cedfea728d5425a53702eefa90a1f097ddf3bfec91407bd18048ccf68c691e2dd3be178cd4dd00c981467a43fe30fa12dffe6f5dac45dcc9d4d706e2dabadae5f6c9fca93d7af18dea22a6da10abb9aeba0787644b62901db8b7709814ba5e219ccc04bf8953f49e9ea9cbe2d40026037b63e28bc86bffb8e4047029425b0e2bf64f7f19cbbd09ecd378e89986f734c293306582", 0xa9}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f00000006c0)="df5c6af61bb0cc88a2ef929a3cef58503093d54bb7899b62c9a253cb25aa382d3723bcb32fd3e45b16e04e4cb59a23c3355a6cd9a6d32e51f2731a0169d15b36a139861bbf78e80ea538eba989e08ea2542d364600d9dc00fbe51063242c4dd6bdbcd73b499ac88ae6aeb54f66430d463b8f1cd156989189cd6f7e0ba9271255c2316b91988f8316d56dae27e64397ab6eb73ba2aadf8ceb151a5689c34e492b96c0f6aa189fc74c6d0c678dcce5f8dfef7e4c6c49cdf1c3083c6a9a6b", 0xbd}], 0x4, &(0x7f0000002780)=ANY=[@ANYBLOB="14000000000000000000000002000000c41253df1647d0d611000000000000000000000001000000ff0000000000000014000000000000000000000002000000000000000000000048000000000000000000000007000000830f33e00000027f0000010a01010083270ae00000017f000001ac1e0101ac1414bb000000007f000001ac1414bb7f000001ffffffff0000340000000000000000000000070000000723d1e000000164010102ffffffffac14143aac1e010100000000ac1414bbac1e01010000000000"], 0xc8}}, {{&(0x7f0000002880)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000002bc0)=[{&(0x7f00000028c0)="88d6d402421390750a3efd7686852a173b6a859d55c06c53a7cf22b28b3814d9ac138e7135c7fe003f8cbfbe2a7991206694538013a58d33107f40199f993ec93fc4500910c05ff77a5c595730f23c3e455bb2c91e905c78017609b1bf1b37042e889772040bda0e926490b5b5e5dbdd2bf3de989982a6553497e792f7abf0d999b00af5695615e39e35bdbf581ff2577b1545e91d6f8c62b8c67f5ebfcad471fc8e03e7bcd4540ea70b8daa7fb497aa161efd0e8b910334053059595dc2b12e60cfab4f8c8f69497528ea384e893ccf6c9b6c8a9c0db748f3fa29bd9a106836c1dfdbfe2836145c0006f6ef72d1340b2977", 0xf2}, {&(0x7f00000029c0)}, {&(0x7f0000002a00)="aeb77c05ec324d1b0aaf5c4ce2129903a6ee13ce4f7b6a461145b6316d392f414192e1ec0821c2", 0x27}, {&(0x7f0000002a40)="9b1972a177f6ee0998c505565dbe11d94ab12ee8f6d2e59ba39f0c772e2c432acaaeeded4c60616172b334a1020f2576668a902b7fd7e089029142d97b1dcde7b0dfff649036550271eec2233f645205465349405475d71d4a3e6a054c1eea722f6db56ad93fe7bd645610025418ecee733c60faefa567b50a2b6e800636ee2684fc24c0196befa3db99b449", 0x8c}, {&(0x7f0000002b00)="2825c3dd67edf3d5f4789a120d817ca3f60d7b5af8dbd026c83996c3f82e8d479f235860ff73659264158d4be4eee201dbb5808024cb310d34fc036a26613ca919cfbc0c63a50528c07310b62906cb4cec7b0215b16c11530d02ce03fc2b174a9ed9c64e6dd6755a1a4c539526d49ca21661614005d284dac617f8657f3fb6297d9b1a75f29fb006bd56d5f0a09f32d8559818a6a34ae2b65f9ed2399736b7249cd22f447b9338c91fbda9d5de938ae5f979a99e20a08a16ddff", 0xba}], 0x5, &(0x7f0000002c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x45}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0xb2, [@broadcast, @broadcast, @rand_addr=0x64010102, @multicast2, @multicast1, @empty]}]}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0xf8}}, {{&(0x7f0000002d40)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000003f40)=[{&(0x7f0000002d80)="a92e7fedeaac6f818fa6fe014e0f680d5b3042b4d1c73e52948daf76e3129b50246ead3e3b6af847c5d3ef0c8784f78c93bbcd3e985ecbac018c9060724d11b66af3c54ed41ce949fa069319e57141ad666091b42b8be7f6ed6656b8b64b9d44529adcd2f541", 0x66}, {&(0x7f0000002e00)="fe6ef84ec67e0483b209ceb60196057bc4518a4fa0b6fcadc9a725abc8a9955b137d2fcaf89933658b0487b3406780e8b442dd7e3927dded0d243f24a5d09c2ae6e2cd61e21df8ca07aad9876244236cf7a81762a7429d3dba5285940ec5c191a564111a252fa536e8ece62869dc7debdf3060a4004b31db0ba5f25ef10b43c788ae7c98d2f205534e1499c98c324380ef061eb78e1c53e717bef450a0c2f1a5", 0xa0}, {&(0x7f0000002ec0)="2d4d9da2a51433cb0cd41f9fef4411d74035cdcc646c3397ccbeb6b18ef5879e1c4bc7a57b92eeb3752a907c44e99308777627d32547045c605386f070def37e5447428a507d0046ca7813f6c555ff6eea0b397b432a58bf42722b0b4f4d65c91e48afb3d29e7ecbb4f71ded8f20223a295bfb7a07eed96a0a601b66c18728f69077602a0d64f2adf0f8b5249770c5e9411e059c0168872f9efede404737211853d85473308333f9dbc6bb32fd6becb5513ca934f02f87ea90b0dfdf3de1e947c7696498732e5af1b76d645ed93849aef4d185cd777080229e4c05afad2f5bc4986d1f09dab0e9397c44ea84ed66a94f06afaff28e6abb065051dfb7491f5cbe57bc06d1500eedbae0c780396cc12cabb62fe479175d10597ebf1211e20387afc1ff5ca4d154bbff2caafbae348bb67a081f0cd3e1983eadff07cb801ed16acb22596e7d6eda3352190ba5201a3e9669feacaeebb8d06aeaf33afaa29dc3564d7e521994ab86df2a8781c5bf98fec448dbb998d32180dcba35ac3ee2c17e2ca9be20e78e36d52c72c8d50d1cf252e89a43a12ecb1ed2b2c7cada41b02b2b8aab5a83cb6cfd921db3bb85f5cca69df0d864f11da60e0c55293a13d55c306c633a7bd0402de6f9fe3eeb26b55aa48f6c38e77e6511621b5406ba6003bf72566813a78e04ea587bf8336305cdee63ef0dd9fdbf4b0d16fff00ede4de0156bcf340a3223a77afa3843436895754baef136bf66995a438ba39382c8a68912dfd1d247d0e5d51a62034438c25b3cfdf112632cb00c3037b076461af137edc237e3074e4cfb245f22f531073a314a4b7025f0215a3fac56942ccf83f2dbfc4b048461c4b69c4e5300ec9c77bf12daeae7ae9b97824c1f7e01de1dace83d3253b5209de094a25f1466103351e4c52982cb5486a41fe6f30dd53a318dc54fc67dfae6d03ce2852b7f481e197d3fddd007052a9a74b694fe0f9755525f25e69044190c660e2114a4ef448cd809215701647d52a78c96764a481bc064099e068d76e2cc85fcb048a9737655c844fe6f859b303740a932ac2a0653e0ab963242451425850760b251327b904af8cbd49a7fde8058858547db5897aa8122d3f34774b32d9839fe28ca32cd72e6954aef2c05634a2880c61856b34c8be225e285c70ae92d4dd6fc9acf160be899b0c35edbbcdb28e0330dfdfcedb2cadefc825919e9946bcce447dd6011fd6482e7b04a7215690c302f18f39a1665b110451a36d124bced6f5e5c96dff0f0d2bcde4956e3ec67de6b9aa5ffa07640aca4be3359b04648543620a9fd8e6362e7088c4a996b6fe0bc9150cfe89071e44fb2090cb83a806eca5c7819c7d029a9957680d9e1eaa62943de5542c8bae8c57020470db65f3ac2e2a9fc65ac7d04801d48322ddfac2380c8ca67c99edf13c746281c931e401fb0c6bae29a2cfe1927997093671c270eecb2165e6c51d0f84188e57433dfaaf7b04be393005687083f91a8bf0efaa9a2194299d0217d8edc94e8c6ec4fabf2ec77bab33c28541d400cc8831689e753b56ed83a27d4bbe5dc2c0ad8a88f103ff127ab5ceb6531a476e7eb0e216417ce649785a28b4ae037a49ca0f804af56d485f43bdf7700fec8b57869f549087673cf16ce509b0e69c717a16619d6cf8144a6234be6b9e7a024009936deacf864a3fbb76d44577ae9aae4f78eb78c7f2696b774651e55076b36e471d1ec2ac91f9224671d65f3fb65e64e2a88b3226816133e5b49e1bee9e527ce4ed6a4722bd3e0e20517694e1c4ba08adabb4ed6f77ca5291d669907494fc95e5be65fa65c71ef4725db612f992e2b0db07debd0b94ead6c28f818257f80f5c03ccd60ef958be10f7402f2702977a0d024fff5b15e15882084e5c8958169260152e9b10beabf308e1caefa5c6ed47f2393ec741a48cb2d67dbf4e09ad926ee616d7603a47d29901e728030e23240893c20680de215ac8c81912fbfa1b415120516823543f4dc5b37d01cbca69057b115415b8fd7cfcf805cfc63a54d35de7fd2ff3a17dc35ab3e1fcf037ef4b7e48ed6ca77326005114e376783528b35dafaa7497a7567d7f23bffc4a4953749a1829c95821707609a434e11d67bc18ada56d621e666fd794b037b1dc7e487be895b687af394d7cbdc1928363b37134babae0272e348996f63ec85e6afb768efdac0aead0ef06c5e96f15e1181537af66957d4a326fdc4b1a4f5d7b0064e5bed3968bb305d156ea5f4c5a4f21efe581ca77c21ed6c3123900a3808e94f4c9133607cee477b05442a2adfe154d79095896ceda7bc0480db3670da1a19f2524ceca91f2fea52ea36842721406a56133139ba49c9cec9281cddbe4ea5c42b00e01e42f1a6eedd6f85eee6c9d2f18358e4fbad97beddc47118bf2285ef35378a7a081bbbabddd8e3a6ed759c66ca2beee4255c5b75c2d9999778d376e5bd090f9c6c6c7e9748417e25beab77303ba31c96351257fb058acb1f7dd46a5a1d62728a2b52f2f73d3abd357fbdf226c60381cb28e28af59e589f8c3c6fd8d0957a93b1fcf58fa6912a6fc7bf061a60eb0504bed426be327f9a38b98bf1ba597b77754fdfddb8815d574966dbc5e3502091c437401507b792d4d0414186d7cbbb5b6c1ba3bd3156dd3c42289f3634566f825696e0fdbed7d4a72162b51a7105bcb60629c3b47a9e25a8d53a2ae4dc02133217d1cde2695cfd4b4280c2653795435dc63ca8da8a6dc8c47b873265ded38b8cc08249454444909fe959451f74e581ebe0c7b97ad02bab51debae4ed8a61e316d264a1f77d2822e07c60d07d940fe6fa0e2124af987bdecfbbae43055508157dabc4b17f72951a7d84720219e2484df74aadede727985694629aeffe3067bdc3afa768aa24f2325516f2e0bdddc12944f738b0b6b9546dd1b9a49e8aa63f54e706c88cf79dd921079146b9fb06df05813c4e5f57c253b496a19954cf40cc30f639ff2935b4d968c355c2b2de400118051883c09c7e82aa26ab9b1d5bae0d06f26fb8c652bfa43925d6b28c8bbb1b0526eb4670a1ab6ce6c51380f9a77883861031fd931b891dc4236d86df1fbb8d08618d050a359d9ab912b9e874870929b442b5e3e325fb78d9f9e70b926a6dc722d81ef4e3c6338bbf95e414842400c9bc12806933a6228d2f2c2d152abe07a4533562be0ec027677b0d170188f1befe65f92c47db6e78664507ec986d91ab1a33165dc907a325607389037359cbecd4cba5db455a85a5055dc8ac21bc75ed669e483eb8c3235502ca15fb04677d23a7ed18281d940b2c7b2d06683278156f6449648473350a8ee51a9f2d4ff2312c418322177260b752c8de80b61e6dbe2a5e2fa28164511c2cf21425f9d480a405060499d141664b911dda4ab3e70af52c43889aa46cae56f851cea9ec96b9a7eba7200ae4bf6c2fd42b071e7e9f72b300f4fbfc5f10da4c9de6750e89494cc370dc1ecd98ce1b11ec306e8a54fa6e4b52c585205d58a0157cd8b41c228641c7c1dd4a786ffff1a29e0833e1f89a2ef629bd80c33c441dad454836056657fa07c01ad66a072fa1781c24b3bd8dda66bf87015b2b36d52165db402ac08f1efd4c6436a6f499a70e4be7b5005ce34892ceb16ebfab6c94c02bb051563b82900e46d6d17c71acdfaf404b78e34775cb82fc8d09a2fb394dcd2d870a4be9b5ab37cd1d85e1f42936f2a7a0a9639f123069d5797939cdcf0559884fa95c401ba51c9e26e721de4ae90e760e5e472a18da925d652f4bfcd281f71fa0feee94ee5171b135812b8f6231634b2f195860f0a691bf86f1285d5944172f8389c2a8b8d36fb28030eb34fc89468e2606a9cad13c288cc488e13751596a99939756192571561c5959b8f4d823aa60bab6fe8acfae11fde2c70435bee0a09d0f84cd4661f141a77ab0ceb1c0d060a6cb096ba48b4676b594c97b647011653f12d6376ca5026170e83b44110e19fa1dddb53a11cc21896b14870fc5e97c6e42d7a74be471686c93986e804014a03be2b9e07d8451ad4f15eb2906df30baa0d6a8c686fb48fdbd40faf203cf4314bc4594cc123881223de2e8519c3ebe30da1808133266126cfc56a9441f1412298aff8dad710962d81a0a04c5305f970d0c6479d874432f8058b5055247741a678c239bcd0557c66667e1157ee5b002973bf2314ab986afe2d7be01091340cfb9fc69f8610978c625919910afd26c994ea573803a2ba29f52e02d93c821b278b7a4fcb66ee1090130678260e1f35c608679a3b1895feb208855fda503d1e8f52b0f75c916a24ce6d4a5419c75ad2ec29a1cfe8c4018f5edd709e692b39613328b23526f80608b67134eb4366d5ba169af2f77f692d25c980ee94a495eff7fc4db1e0c4b0a88447e9f5e96511831bc85324d802aefe5e3db4bb40f30c1940d0fd132bdfb5b8313d5afbc4442561e39a4657a9786be8ca1567f6ea2198f4635e6cd7bc1ce097016aea53badc469f08ba9d2553a50e4e9f49a701ff0db8136dc3f464d58dd5c20e90eb17ce5bfa84e81c2e794132ee6b7ba02fd348467f7730fe7f43fdc9b94eaccb618b751373ad6e24528424c1255a1251de3c4b881328e1d55a8c5b4d2c865437d31b0465ddfc5f33370d744fba503d05b72e19c038c70568dc4d2a9bd0ae94f91b248dceece602a2d0c5b92fe8bbe5a1f5586257287aaa9b708294304360ae9311664cd6f73eae76d9d24b7e9c59a86fdbd2fa70eee6234c5140fe92df51da20ba90ccc114d94be5f65782d901851ea35c047d9461fc9f18ce5d9198a9694712a520149d8ab26041f7410449333c729163620a57f86672d539f83584dc0d059c2e0ea822929542fb2541053681aeee17e1b38d31b44a9052ce5b50e1bcd683aa2e9860a1ae2606697df1df51e635768e7ccf276d7c37792967e2d28df401f38dc40df1cd60336323fc10c48f0cefafd39b26e6195564fe90ccf28d0f9845e03fd38edc97db192252a620c3e8c460b94c3d5e7b599a553df5ac094721200fcc936c254f71be93c72eec9b603f377919831697049e6020e30e4297653f308038580b0ef97d545f344f85d7caa7e2fd9a93b1143f8969026639f1199db26cacf9bb7643f8f89024bc3bb3eb8c1738ce03d2b60a7b1d0e33589ea6eda4244336437bedb02e34ff44d8c8ba9e36659a28b8149333993fc6fbf598f43c67fc5f4be2f3c65eb5613db28d1dc83167aea1f1d6867ac2a33e129a8180ad1605b5df15e6d81ddb18aeb4c012e377966e0fe00b1448656f9b6cbafef6f38ca9c1851a2772c18a41034cdf6fd1cf81116b3e76ce175b74be2f9ab1d391cffbb82da5160e5a9a2746033ca86e2f8bb610978b4e279f9741c29c94ab38ed16c78baea9bac301a463fbaa65ee82616c6efd3c259c9bafec76b47bbee8ff823672da65297de4347b1e9baa883bce45359267588a8952d2168446971c9636249ecbd114e72e47356daeb58a1d75b845ad476559480299a2b0d9900421bfa58d8878ee875cb5cdc71f0733d967f310e63964501d9cd028e838d4500746bfa9d0594b5ede79c648cbc97ad00a807e7572cf7b4faaf455f7bbced6c0dfa447510ede5eb6d436f07c2281273783c8075e8077e83fff174afdb932dc9b7f8a9b53e8e141092f0769271db9688a0d261f2b30fe4480f304b18cb8d63384990bb342350bb7c696374b8c5a455a2cd0b22004dec71100eebf4404263c4db477b77748b0ede716f25461d1d1be3fa2644abab1a25b1896ed94df31517e638b6926ad67abd95f318", 0x1000}, {&(0x7f0000003ec0)="02973fa7881ebf25c137e57376962192db7cfa204a50fed2a6f02281f66f0d07992a59560de6225b898dabf9fc9e957e78372bc2a1f1462b3adf1a68e868957cf3d1ee61901c2b586d46a23e91dcec5cf50eda60bd23988d61f28d0c98f5e1d1870e347ddcd6b95f3e9562115f6b17750dc8cedba596392d", 0x78}], 0x4, &(0x7f0000005a40)=ANY=[@ANYBLOB="14000000000000000000000001000000372e000000000001000100000000000000000000020000004000000000000000110000000000000000000000010000000100000000000000700000000000000000000000070000008313638a1414aaffffffff0a010102ac1414bb862700000003000c9c41214b4352aac8d42506046ce30406ca1857bd02034102088844516e25f7071b5cac141423e0000001e0000001e0000002ac141430ac1414bb0086090000000305034d006367b8cf2e6782168c0267ceca"], 0xb8}}, {{&(0x7f0000004040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004140)=[{&(0x7f0000004080)="b12df50566e3974bc598bf77e56800d96c4101cfed2a42314f7bba3d361d7fab247cd474499129ba30a4a6f7950940e07de1ba190295408b0ff2ef539deea63a1ca82a53745fd14f8bcce8b3267c7df1be871f6c93250f4b154108cb216f17905568c05a1413783cacc13561c650a4792d19951777319345b35c74de6fa418008afbd67f24df13501fbeac680f782383994d42f84d5a0e34a0c6", 0x9a}], 0x1, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}}, {{&(0x7f0000004280)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000005500)=[{&(0x7f00000042c0)="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", 0x1000}, {&(0x7f00000052c0)="9d07a31890daaa2a5336b8c5dde6f48b82ce83dfd50c190c16dddb4252992e3e3fe4610158b4438bc45f1e", 0x2b}, {&(0x7f0000005300)="07e0b81113a0dfa11d37ff6eef6f80f1023bc05be92b4a77d63df74d2e3b53853eeb8f1e06976a1b5a546cac0e8421e359d9ad83d802ce2024c784add0aa2a42d926927f5196d254e78b9bf6b6a32ff0e6887426e69091b85ec004a18a56f2a9d4ec57213bd325d9ed251d9d1caeb1edc3be477f35073f20f0fe6b90f7edb0f29bac3f05c24a6f0e3b1c7c9365d62eabd3be39d20e87a7c8416a86b2e7ecd609c97281c02d286bb11a44ecacff479cb8ce1f3bf47fe65458eae53451883b939fbf", 0xc1}, {&(0x7f0000005400)="28e1e14eec0a33f8678f39a7f1f68c3df7f7f73b6212ee3402efaa05a1a25eed7dc71db14f3c9f7878fda7e9f52f0d1d5258d4baccbbb5c3da5e9255852a093a1ffa68cecfd6b5dfb87180655212a3cc1e44847b798728b2059d83acc2bc98237b216c53ab65b82d2984e6310cd13e3e2457bcd2b46c62e45b6e204f7d3c4806", 0x80}, {&(0x7f0000005480)="d0101ebbc67d673d0779b25e97d95fcff320c21cf927cd0b97dc2a2724834d2a2c87da4cd9d6397daeb022fd7f9189c4e6d313cc452bf8e83b5b49feb3f8025b7dcde9c94e2c71a055", 0x49}], 0x5, &(0x7f0000005580)=[@ip_retopts={{0x40, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x1c, 0x9f, 0x0, 0x7, [0x8, 0x3, 0x5, 0x4, 0xc9, 0x7]}, @timestamp={0x44, 0x10, 0x2a, 0x0, 0xe, [0xbb8, 0x6360, 0x7fffffff]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @broadcast}}}], 0x60}}, {{&(0x7f0000005600)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000005640)="acefe80927e72ae35d005325bb95cfa6a7c58c6d149e861e8c5140b37bff0049bbe624c078298b40a54dea2bb976d860", 0x30}, {&(0x7f0000005680)="0bfb177dff9b71f2066adabc8fa0c21dfa63d5deca493d26ad074e8dbc21a9077f498c5bd57dda061f2944e831c47238b800ec2b1f310b69a8bf0ed2", 0x3c}, {&(0x7f00000056c0)="50cec5016a7e277a142abfbb9940400316", 0x11}, {&(0x7f0000005700)="3a3fc0dac94cdc411508cdd6b6c6227f45519699f956b4797b9284b83357", 0x1e}], 0x4, &(0x7f00000057c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private=0xa010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], 0x90}}], 0x7, 0xbb8) 00:57:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) recvfrom(r3, &(0x7f0000000000)=""/83, 0x53, 0x10020, &(0x7f00000002c0)=@in={0x2, 0x4e22, @multicast1}, 0x80) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="5fd7", 0x2, r6) r7 = add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)={0x0, 0x0, "fdcb7f693eaf2c8ea2451b032b4fb7538924e072aa1014b881614a01215affc4581293081d08bc9f4c948ff15449ede905d1cce37285ff4d7c8192c9fd4388926b00fe514d627f635e69cc1a766c034cc37b12ca7d4774e3c7d4aeee6b"}, 0x65, r6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000440)={{0x0, 0x0, @identifier="5263358f1307619cb3132cbf5c9a9c52"}, 0x20, r7, [], "2501886a6e952c7a23726fe58423a4031c0e82497bd48764bc36f43a08f983aa"}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000080)='./file0\x00', r8, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@allocspi={0x100, 0x16, 0x200, 0x70bd26, 0x25dfdbfb, {{{@in=@multicast1, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e23, 0x120, 0x4e23, 0x81, 0x2, 0x20, 0x80, 0x29, 0x0, r8}, {@in6=@mcast1, 0x4d3, 0x2b}, @in6=@ipv4={[], [], @rand_addr=0x64010100}, {0x4, 0x3, 0x8, 0x8, 0x7, 0x2, 0x6, 0x400}, {0xdb0, 0x4, 0x7}, {0x7fff, 0x4, 0x3ff}, 0x70bd25, 0x3501, 0x0, 0x3, 0x7}, 0xfffffff9, 0x9}, [@tfcpad={0x8, 0x16, 0x9}]}, 0x100}, 0x1, 0xfffff000}, 0x0) r9 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="ac020000300001"], 0x2ac}}, 0x0) 00:57:19 executing program 4: r0 = socket(0x25, 0xa, 0x101) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x140, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe256}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x40000080) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x1, 0x899, 0x5, 0xac}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x84000, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, 0x3, 0x3, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x4}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x6}}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb48}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'caif0\x00', 0x4}, 0x18) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xa6, 0x1, 0x5, "4798f65817296fc6585795d1b84708d0", "ff2c111659a015f9aa410d0f974c232a1f4da3a9e9b60021b07285e317d9d95b6de150e131417dde09b1fafdadd7a0d7245e9f1713be0c91419d47f664a27e65e38c4ea9a17976caf34429b8ffad47c1704fc9ba73034366ae9aceeb31dd27037b330c8f562528238c52c742207596983a590844172ee4777232182d56c2ac2b8a33d37e6ab7f1e58d4d2eba71c06669a2"}, 0xa6, 0x1) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0xc, 0x6, 0xfff) syz_open_dev$ttys(0xc, 0x2, 0x1) recvfrom$unix(r5, &(0x7f0000000700)=""/69, 0x45, 0x2020, &(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000840)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x12240110}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x200, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001300)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000f80)={0x338, r7, 0x1, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x80, 0x2, 0x0, 0x40}, {0x6, 0x0, 0x40, 0x1}, {0x31b3, 0x4, 0x9, 0x7fff}, {0x7, 0x4, 0x5, 0x4}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x4}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4048041}, 0x24000800) 00:57:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = pidfd_open(r4, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r5, 0x8004f50c, &(0x7f0000000080)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x1c9802, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000200)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9500", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local}}}}}}}}, 0x6a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r6, 0x0, 0x18102, 0x0) 00:57:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x4, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x449}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4054) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:20 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x280001, 0x0) getsockname$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="00f9ffffff00040000001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYRESOCT=r6, @ANYRES16=r6], 0x50}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000140)={r9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r9}, 0x8) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x4, 0x0, 0x25dfdbff, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 335.475283][T10695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.559001][T10695] device bond1 entered promiscuous mode 00:57:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @initdev}, 0x10, 0x0, 0xfffffffffffffe3e, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x1, 0x10) 00:57:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000100001040000000000000052193a8e2c", @ANYRES32=r9, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800030002000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x80) 00:57:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800004e92cb4efe6ed2eafb00000000000000000007000000020759e000000200"], 0x18}}], 0x136, 0xbb8) [ 336.387305][T10756] IPVS: ftp: loaded support on port[0] = 21 [ 336.416561][T10747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.432135][ T0] NOHZ: local_softirq_pending 08 [ 336.465386][T10747] 8021q: adding VLAN 0 to HW filter on device bond6 [ 336.475798][T10695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.497645][T10753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.559570][T10753] 8021q: adding VLAN 0 to HW filter on device bond7 [ 336.615289][T10755] bond8 (uninitialized): Released all slaves 00:57:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200180, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x1, 0x70bd25, 0x25dfdbff, {0x1, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000800}, 0x880) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:57:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x40, 0x102) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x7) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:21 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$pokeuser(0x6, r0, 0x86ab, 0x1) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000100)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0x2, 0x0, 0x0, @empty}, @in={0x2, 0x0, @remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) [ 336.842617][T10753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.896195][T10753] bond8 (uninitialized): Released all slaves 00:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2000, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="000076368678f8f7b4b0cfc34e566515cdbb4d00ee", @ANYRES16=0x0, @ANYBLOB="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"], 0x224}, 0x1, 0x0, 0x0, 0x800}, 0x4000011) getegid() 00:57:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000100001040000000000000052193a8e2c", @ANYRES32=r9, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800030002000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 337.343194][T10905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.379651][T10905] 8021q: adding VLAN 0 to HW filter on device bond2 [ 337.410516][T10941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.460735][T10941] 8021q: adding VLAN 0 to HW filter on device bond3 [ 337.569381][T10905] bond4 (uninitialized): Released all slaves [ 337.617844][T10756] chnl_net:caif_netlink_parms(): no params data found [ 338.024320][T10756] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.032207][T10756] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.041698][T10756] device bridge_slave_0 entered promiscuous mode [ 338.070329][T10756] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.077547][T10756] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.087155][T10756] device bridge_slave_1 entered promiscuous mode [ 338.156978][T10756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.178194][T10756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.232639][T10756] team0: Port device team_slave_0 added [ 338.246708][T10756] team0: Port device team_slave_1 added [ 338.312399][T10756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.319645][T10756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.346673][T10756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.366238][T10756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.373696][T10756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.399876][T10756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.482925][T10756] device hsr_slave_0 entered promiscuous mode [ 338.519700][T10756] device hsr_slave_1 entered promiscuous mode [ 338.571212][T10756] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.578988][T10756] Cannot create hsr debugfs directory [ 338.882300][T10756] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 338.928788][T10756] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 339.017037][T10756] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 339.096250][T10756] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.463838][T10756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.500147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.509306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.530776][T10756] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.552902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.563007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.574328][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.581610][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.604532][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.614328][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.624372][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.633762][ T4874] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.641075][ T4874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.704912][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.714983][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.726001][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.736129][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.746539][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.756354][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.805557][T10756] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.816252][T10756] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.839460][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.849984][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.859986][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.872290][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.881363][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.902537][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.954336][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.962421][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.992019][T10756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.037577][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.048104][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.100523][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.110253][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.127137][T10756] device veth0_vlan entered promiscuous mode [ 340.151501][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.161163][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.193030][T10756] device veth1_vlan entered promiscuous mode [ 340.247012][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.256990][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.266454][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.276316][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.308069][T10756] device veth0_macvtap entered promiscuous mode [ 340.333215][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.348034][T10756] device veth1_macvtap entered promiscuous mode [ 340.401777][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.412475][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.422917][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.433484][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.443482][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.454057][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.464072][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.474669][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.488729][T10756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.501667][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.511920][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.530426][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.541020][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.551826][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.562537][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.572544][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.583115][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.593152][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.603730][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.617521][T10756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.626627][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.636698][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:57:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200), 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 00:57:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) 00:57:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x9, 0x9, 0x8, @dev={0xfe, 0x80, [], 0xd}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x1, 0x0, 0xfffffbff}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x30, r1, 0x0, 0x70bd27, 0x5, {0x6b}}, 0x30}, 0x1, 0x0, 0x0, 0x40000d1}, 0x8004801) 00:57:25 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xffffffff}}}}]}, 0x78}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0), 0x10) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x4, 0x1000, &(0x7f0000000800)="b6166c36f2def17708e6cd2980669935f0614c277a356178057f4ed0364b3e18ff12adc4e6284f2e266901fccece884e99db3d489907586894b682a4fba025bf741cb6e8b3763388ea9cc6b6eca56e23619afc0e3e4e0eddb126b6bcc09ac8ed6c6624257ec9fb02f8706f26a5d7104652f0a5decee1a09a67c7afa4905479a1840eefb62613b8d1be55d977a6bb87a6027f6c2e9fe59f4ef3c4948a00e9f6e27aebaca6f39c191c0467ddfc55bfa3dcfc866d2012b2faef4040ff6236febf90839c5ba10926624bdb2ba32bc5175d0f0f314b291170c01ea5d1032f2654f2de5505c8d7bd543604ab536b714450cd9f61a8cf5ed39a4d1f0c07262f069497fb3719c20f514883cf060cd34b86aaa32fc1121ce3872d0279a88acdfe256e81ba42322da654362cd6d5b602f30f3147c4e3eadb7e1755eb0f3cfd29e0aa79b95c898f5c2200d1b697227832a049a9b98d2147579fc6a2992a2dd9abd59705079a40675db0f8290715c9b90b7c12c95677a503a6432fb92d941d24f589fa7e64f073f6e8e3ea3e66171e8eae4a56ad149d07f68c7875793421eec66d9cb2e36aa569a746e6cdf7e8b1bee513293872aa75c7fdedaca1551c141a68ec7f61a01bc0801d940f13b316515ea647a55c6bfa369c13a64d819070dedf36e7e33d1dd39747b152ad9e18fdefd2ebcbd5a280a0dcb150a53e4b0d43ed508af18c6d7822d15ab966444e89761d5295c58ad43a9c5240caca4e80138195f7b9249dca2f1f309ac2f747d6dd270465dbb1be7a56b3a351a4f285ed9d3b7464eb6d01576c1a56ec3b52547068b3b3c339ad57b085ba1001d3ed3f7b6c599d57489360530efd70a38e7e497db81aa211fa022b3b303bf7fc8c8fd8e559a20c94178a42c751e1568953c88c6c7fe753fe1e21c45883ccfdccb13e82eb42a7facea132aaea7c6d88b9bddf3feea9021fbeb47c5a412106cc3f66b68534dbd59ad775a1d4c3015f17dcec226c769c5715858a8f925772e66db125fc63f0b34d7d190d4ad7f9d50c7e458ccacd6039612f33b9ae8e9ec4c3d617b4dff1923e66f1b36675ccbf99621bc85df798da652947542e87464b10541e58c7d979f64979b65d51f7fb8993ca1fef9b6cd374e25e5cc09be5eab4273e2e62e5ec08b797fbccd5680bd8136c3409a8197cb0da23a1e6c7cf5db251240c7cfebc9a26eebd88bfbaea69b4ec4880f229c4e23e88ff3c5fa92a93190bf73dbf82c07206767f31c22ddef92799bdeb7d2a2a33e40f123078c3970b9a730e15c54164d1dfe2578e245127ffcc3d12df568d29d33f53a2dac97300417c53a4098fd0115ca6e288d430f8698a136049bc47339d16aeaf3bf09e53e2f1b49d1a79051b822f5125a33175397a148a10bc635a649909e6a257cb6c0cc857a1850e731375d1044047955b4ff5a1556071096a2d7d5d9aade97af025d7c790ae3f6a0e2a18b60a98eef77a44b041aee8e667d1d53bedd6ed2c0d9bd75ca4f7536683ca673396e8ed64e5c13e93a87e220788bf86e0b5938b21b587ceb7a13eae58b449e65a4d58c8bd1d10f271b95bca2a74f666356500e8af65dbdb557f743dee889bc1bdf412625109943319cec85d492a28d882790749e39d83969edf9d737e4d603c211caf20814a869464319862078e65020193b84148950a525dff7fb051f823e12a7a684eabad3f31110661958b5114ad1e4f5ad95ffc2be52bfb95c6449b41b8d3c375fc08524885b5de24b8067f710358e30f9cd00df72f945a3f6c0dddba2f0ba21bf42849529a0d3f72421df3972dd15510f3e949b4190471fb978178d5a99334e3cf88bf15c79a799b53b09e81eb163a228135460cffce40d3065bcdd582fa3751c6a07a8bb4e5a67cf12973020ff3fd634927c514f4f741361de6cb5ed63ac0a725c988a63b342d6efd47bbcf124351e6322de7656521f800a7db7f924f2d0fdef732281b382d4d7afed1b9a88a5d29c78745b06655cefeb87c8587598abe6e82bfe0df6a59ffaab7b1e0b25608569ecc894323304e64c2e3ea87130b63be9bb9a7ffd055c43cc7b36bf8d2ea4ca50cb8f04ee70de95ca4206d8cc910966d9055d15990bf58c424232f8330196be206a7840e38cb0b1dc07898c71c44b26829c3f1f45f31485694267c7fec344758dfe16f960212c59b4fbbc6e62682683e2efbf27bbd79ad838e855ce03ebf0947aae2930b795d68aa8c2d386e29a39c6e468c472466bc4679e2cae4c2be28391c041df31e6ce6977c3d4702009d8778e0f73daade831509964ca2a82651f8dc34d56d90a0b9ae7e02c5dbad6856e5e8c84eead52aa72b16a7cfe0e70eac54ce3d04fc0a04cdff78dd24a0e1829b20db2046162c6c07eefafd4d20c004450d3a3f51f9a47467ad22fb3e5810662a98b156ae668aa75415a107c08c0e5e7d7a40c9bf84690cdaabaa44b104a1f39393a740b86f0af9e21a26b724026997b4a1931075d9396fdd275d386298a17ce36c3b87922729ce95cd2f3cb5227f272c1e4546216a0b87ffb18f47d5447774a2cd5ec2c12e8c1dd63423ccfce44617fbd3a1b798085aefa7a3a4a91854c9f821f692cdbca7ebe653ff1347cf4434b8df2dfb807de35d551c9550a0b84fd7c17dee33db37f8463c7006f4d6ef7f65f597ca58cdf1ea27f4929c197a92e42421fcfa8c1018a4f64fb58149f79d188b4be942fc23eacf1f1b37a6fa567ad53cb5e42f4f058ecb9d858f82e51f5a16ca5585aa13d9838f3ef180fbe53b346a078b631c48fbe676c32d1ba3e24f693ca0cb363cdc023de193720cba37990867688df1cda750a7b6b6922812d8f7bfafd55a9c1df1d0083fb5ba6037e92570a188f1f13f5f029234ba18d9362708f0147854d3ecc3d9541b6a4cffe331f120a0aa933290dde000c96adbdcc4ed56fa403d4a5eef736a7ab17c742abf90c8ed69710f289140310c6961ebaeff68c9cc47d7fa118cd9997441b624b15f1cd4bf670c50fc919525436ed7bd8764ebe4c735cfc4f5c54712bda78f494e36a24492b5668b78ff0886c9e466e56e4020a800eec462e0054237f3acb070ad1e2bd525d687b5ef85b043af32f485d77d20dc215e98fadd1d4b532381e90a6c27ff22675c1667dcfd8b0b172e6ec1068a9132dedd9158843f511d6877177ddb99a5a72a16a4f6b11e042bec120b3b9e2261067aef7615e2bf0aab4db2bb8491a1f0fd98a032707b783e38e634abbca85a35364630a5ceff2b7eb0fb37a822c5fc316560007aa3ed8443723fdfc3bf62a0ebf27e2eff270d73599d6569d6448787089e5a9c34d0de052f2bda85ab5e8f5176b5cb570126b0bba1b60b45d83e130c38ca616ec4bb664c146bc09d104bf1e19cd2f73f8e386f42d7b6904ef6d66f16acc1293faa7192548708404ac4657e72039e29d8cc615e19b6a18e23d30d8813e939fccae6e55873d2fedfde92036fc065fb1a598e66e2eb052d260d87101a281ed92cf92016e910f9834c6abd5a1060feeea1cc52ae3234cb7df63e22005e2005241602fe8d53114f6ac25fc7cdfe249042c0b6628d38ad41effa0c2e42e29879dcdcb7a45a4432c59877ea374b0676c04a1463f5b71b8e51c2c725252cb78e966aa14dbc09ea47266527bf64c3c5a84b9ba100cbb0dfca878053d351cf79993af45ae7bcf0f4b5c301541bfbfe57607fc74e30f7d1eecfd6386b8f3f0b967876e7565348f26510bd34eac55db2753a1428dedac297a72a2568862bea0f2f23d3bc73a1d3c0c94c23d87ffa2ad39b5d6ca7026689096105bf02b9bdbeee240f3af1089ae8f4f39f4bc30af00f810df1dcb680d4c4f872310c4740950243638c95256226a98bf87710499cfeca0e75060ce60ffbbd16db3023b62adbb40c90b3a590a40857caad3abb94615d2490417ec80512da64df939549431672cf74ec2af9b518476b5113e8f0f121ef9105c003759a3a75b181789086e81960f4a372069927a72bcbd1b5a79a69f035e62cb749c0744732a640483c658fdc3f3c405d6a4f76b146f77ccee4f573935f0eeff2dba0b5e3d1fc9fafff6110b30fa08d9f475e186881a172492c07bd6d174be865cbafbc17fc22481ee4c0b96c93e723aea7a07428597db01cea9c65474aea4cb01b1551eb72c8e03422ea8841563eb25aa3fcc7443736670f91319987651b4d3f9bc406480ac199b094565609e32e228d46bb3e24458f2b44869ccde550e0f424ff5e8c65f15e18ced02ea09792d5392522c83625b96d4f6a62386400ef40327f9452ce69706ab6e464db4ab8346bada32bb8c4cff9c0bd5266942821a8763e355125130ea7ae4d3d191617fea900ac2ddedca1945b8b9a927113d253d7ba050471f53bf3f9d9fd06812491a81236444cbc6ed67645c0fa5198a628eea30c3a64edad0f2c14d32f2a10d3f080c1a2f1876cb77d6c882c41d17497d8fbeb5aa7046092727b5d39bc019beecfe293440376fc35500ad3050c8f4449e878d056adcbfa424275f4095d7aa36bf038981964e6ea0f6f39a762bd95f7233ea43d549612da6a4af73b082537e5c99c29c770b2c6b6821b5991fc27a96dc9401c6796a45da16e9a18e7dc36556aee23f8d05f1018f7bcd12d38b22765f1a8ae9bc265709692caca9cafc2ce552964f221bedd6441b9855a6952655d562f28e63ac8b5789e80e1389894f132ef5faed4bd24ecdacbca778739b732a6c54d62b216c9b875b33ac4eb9d517166cbb6273eae08e44bb8a90299434bc38738c21685eecca378c314c280b0db2554909adbbd9bbd18f8645ea3c6579865e6181b01f5df11c663f4fc07f2f21e09a4d1585db138ef8fcdad9d87399d472fef649c04df05c8bffb4d36707d83b0144e49f5d42527b410b4171b70f4886d71d8416f17fe5047880c4086a0f240354712bcf708d74d44caf4de71f2d2cb99ae51523fa236b374afd67d757299177bd91b0b6a2635d3048a444bfe1697f39697f921f2cf366ee31c0f2b2d49a744f619e64a4f7aea04d974c01392590e02d317d16086c3ec573d0c1dff06c0cd642aeb15f2ac8531ca69ea43be5abe057e28bf35b98c2c93259d1811d92956dd7998cf0177f4eefa45eb02de987c70eaa50aa1dcc9031a282dee3a63df0a776b0aae02a7ec140cceba597947a37bd99279719877bb24c3fc6511fc4d4a8971b16d05e5a3002e32009fdfbef441d19e9b4d7db99c15e52bb189f3f5943ea2d87b3276443670892dacf23c0d0cb8bb0de7c344aa66e6f01dc2c933ef75a1c52b9d085c9d9be8155f97bff3380f79f7030c7b6d76198654cf03c2a8ebcf5570e36e300556b0ec400f84c9f87826d2b3c57c6d1d88696054529f062ab1563f8d408c8bfcf3119c8ce208cf874803fa3a9d824fa6b4aede6e8d1f275970879a7edd514a0af84fb72922ecb3c8efd2d482211a5f61519583bceda198600d48e52df4d7ec5b5e14a0a7b0256385ad300995fb83152cc035f21fa389bcaa5b997062460d9a68d9f6062df63ce70b537c1d6565e0bd6f0b58d714fa479670d217c784b471266aa487d769f9802052ebc718c211ab69a0acabf162e148c95855712e06bd3bedbfe484533d24d9b96d3eae3d403b1cc7f6fe7df9860e1b7895b5d1207b3cbec3e8983b01c2adb880e12c54d3458b82356e43b5b6ea0a3ea885562c0c80eaf62b85114871e40508f35276996cddaa81b560f4ba4cf120144d89f3c55d4331482d826bd25f347a795417dec971af82c9f9fdd43580b38b334f5794888a9b2ddeb896b870a6e645"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:57:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='\xd3\xde\xbc\"\x10\xe2', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000280)='./file0/../file0\x00', 0x1000, 0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getxattr(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/47, 0x2f) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x1110, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 341.171373][T11137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.257177][T11137] 8021q: adding VLAN 0 to HW filter on device bond8 00:57:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x9a, [@multicast2]}]}}}], 0x18}}], 0x1, 0xbb8) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000200)="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") 00:57:26 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/1044], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7fff}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000140), 0x0, 0x1000}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x4, 0xd20a, 0x5], 0x3, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1000) sendfile(r2, r3, 0x0, 0xa7fff) statx(r3, &(0x7f0000000300)='./file0\x00', 0x0, 0x8, &(0x7f0000000400)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 341.532703][T11144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.626483][ C0] sd 0:0:1:0: [sg0] tag#6614 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 341.637473][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB: Test Unit Ready [ 341.644379][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.654300][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.664202][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.674086][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.683995][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.693936][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.703839][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.713726][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:57:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="200000000008006186d0151e0e0300000000", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) [ 341.723020][T11188] IPVS: ftp: loaded support on port[0] = 21 [ 341.723552][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.739128][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.749034][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.758942][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.768819][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[c0]: 00 00 00 00 00 00 00 00 [ 342.358518][ C0] sd 0:0:1:0: [sg0] tag#6615 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 342.369168][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB: Test Unit Ready [ 342.375802][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.385724][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.395614][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.405530][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.415456][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.425353][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.435247][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.445144][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.455037][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.465024][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.474960][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.484855][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.494756][ C0] sd 0:0:1:0: [sg0] tag#6615 CDB[c0]: 00 00 00 00 00 00 00 00 [ 342.696596][T11222] IPVS: ftp: loaded support on port[0] = 21 00:57:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c954248c6801d2c0945c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6f72bddd3b049f3fc65d61c2b3c65f2f80a8b337baa016da672b4885a61ea6eeaecd684983a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7245f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f10"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x11}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 343.282569][ C0] sd 0:0:1:0: [sg0] tag#6616 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 343.293326][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB: Test Unit Ready [ 343.300383][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.310280][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.320193][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.330075][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.339983][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.349907][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.359824][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.369662][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.379498][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.389363][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.399195][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.409059][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.418897][ C0] sd 0:0:1:0: [sg0] tag#6616 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x4015, &(0x7f000052a000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x12042, 0x0) shutdown(r0, 0x1) 00:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000008000"/20, @ANYRES32=r9, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800030002000000"], 0x3c}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc001}, 0x2840) 00:57:28 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0xe177, 0x4, [0x5]}) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$l2tp6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x401, @dev={0xfe, 0x80, [], 0x33}, 0x5, 0x4}, 0x20) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)=ANY=[], 0x78) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) [ 343.867376][T11253] IPVS: ftp: loaded support on port[0] = 21 00:57:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}}) fchown(r1, r6, r9) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r11 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r11, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r11, 0xc0bc5351, &(0x7f0000000000)={0x3f, 0x2, 'client0\x00', 0x2, "36a835311ae35cc8", "5ed91b439340abf60f67204f4a3d09bca4901034d2990de16da4e09cf65d6451", 0x9, 0x9}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="c18f00000000fcdbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB="85eaf2856315e8327df7452efcfa"], 0x1c}}, 0x0) 00:57:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{0x81}, {0x6, 0x0, 0x0, 0x8050000}]}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "96cb2b8556d23da1", "074cc54138ffa4cdf78cb7b796c9d75e", "9e8a0217", "f24896e8c948da95"}, 0x28) [ 344.063780][T11251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.189216][T11251] 8021q: adding VLAN 0 to HW filter on device bond1 [ 344.542803][ T33] audit: type=1326 audit(1595293049.222:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11314 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x8050000 [ 344.599203][T11319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:57:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r3) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 345.191650][ T33] audit: type=1326 audit(1595293049.872:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11314 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x8050000 00:57:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18acac18b9393bf11d0007050000020700e000080200"/36], 0x18}}], 0x136, 0xbb8) [ 345.405977][ C0] sd 0:0:1:0: [sg0] tag#6619 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 345.416717][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB: Test Unit Ready [ 345.423542][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.433506][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.443352][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.453211][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.463051][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.472971][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.482802][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.492654][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.502505][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.512333][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.522185][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.532051][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.541902][ C0] sd 0:0:1:0: [sg0] tag#6619 CDB[c0]: 00 00 00 00 00 00 00 00 [ 345.576558][T11223] IPVS: ftp: loaded support on port[0] = 21 00:57:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x16, @private0={0xfc, 0x0, [], 0x1}}}, 0x0, 0x0, 0x2c, 0x0, "60354633ec0c0bdb6e18e2501b46be054659c7da3046b3d2e65ba6dd62fc3cba3edc74e48da1664d09ef5578461e41a75a2aae33cefbedb2778e0e59cd6db4ce90c9303df8d58c499ee40e9f5c2e36f7"}, 0xd8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000200)={0x8, {0x2f, 0x20, 0x8, 0x5}}) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x1f, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$CHAR_RAW_RAGET(r3, 0x1263, &(0x7f00000000c0)) 00:57:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2e8b00800000929e001d3200ae1d44566ce0c6ccce732201000007002000020700c100100200"], 0x18}}], 0x136, 0xbb8) 00:57:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) sendto(r0, &(0x7f0000000000)="d169c49191eddeb09f7088a2fdcc99dc4dd2141a49ca791237eb4b25d701f2cb3e110f7a16efaeadfbb0ee1471ad4dc78fb18fa3fc5cee697db28cf5a3e8892d70613ddb35f1b49da88c0aea70b99a64ed0957552d446c81288a6fa51f28838171c10e11baf5698b6215a5169de692b8ee0750b5bd72ce7ecd95bd5e2eb1af47804901e0ce13b64026bd015db3ca6a7b1fc3f0", 0x93, 0x4000800, &(0x7f00000000c0)=@l2={0x1f, 0x400, @any, 0x7ff, 0x1}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14, r3, 0xab9535e9a6578fc1, 0x0, 0x10, {0x6b}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r3, 0xab9535e9a6578fc1, 0x70bd29, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001100)={{0x2, 0x0, 0x80, {0xd000, 0xf000, 0x2}}, "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", "f394542ed219d080af3730b8a45ab18afbd83ccafe2f1dd11a5f8920f4330bdfc0349d7a2b66d1e2d78c99d232b2ce902a77f4087ad28bb4d4ceee76e49c1f1f5a17d38541374633ae3c7d337599817e5c9726184826e4766d9ef4aba4844ff869275ebafb76013628d6fdb3d3c7094bdd26ee69ecc35cc3dd793d5290e409ece933a1e660a970acb12667d6ab521dd7e7e70dd9f56dba286ea3f7119838e92693ffa10d6c61e9bf31ace6992ddac563b4e97bcfbea32124203660f29d09ddf83448dd6b6f4e88343071a11d5760d8d95b706ce1e3456fc3780ace5284b07ca6febd2bdcd78abcbd14f8b3499e04f38d114e286d3d25bd526fde0bf183c77ce519324090c5d6ee9bb758615dcc5dad4f5e9a0916d51df2ccef3d0a4a63e01854978a9906d47b968f5a883f4cd682070e30d74286b9451c2c8397e804ed80150474280b7f9befb34e189a19fcfb5336e93eee37bbd87527f2178338601e9c346147e02c408d250d83ac6f49908650776632a53a7570791e5f45febafc0fe0767b393d1169fb206e36914ab18fc681ba50b39ccb0281ed5fab7b3865fc8e012cafdef4b573263e9ac1be5e52854ddf5e297fdf4d8fdb9617aa6229e3961e8ddc202e4f40bad3085acc8182c5a03b0d2a2bd69ade8ab7eddfd214f8684b3d96593cf2ae2534a089c23b0ef6e34a368cd17320df48d87e0fd16d91e51dd774eda817c73eb79be47e74c4eb89e9a24cb2b93dd6eaa8000645703cb0c3dbc422c6cd893fd139c3b1ef965b370c5b141ff0a82e3c0fc3b67d739a81e4031ff90cbc214980a7bd8be547e633f72d6a4a8a1043f1d607a47dd2e241c5d4207f7c0a3f39297d931c09d4a8f6d62a473bdcbbd027303a83ab2b6faaf627e3358f3ec4922f389bd02066db425cf5ecded0ecaede71a0f22d458c3c86d4430480c0962be5a1156787210c3ac8200ee7f96cda950f7f8946040dfd9a0bb40860b309f6099dd7c851de9a4905dccd408060ddb75d28d9ba471db82d7d2fcb3845bed4568445fa135f78803e33279a91f97bce139e5a6d402300871ba15bb131df06077b831fb36472c1edb53968cf021a787f4bb139515c01430e763e05a394fb4b7c87ab2aabee85b456174e8f79a1ae51e03225fba029faacb31d0821b30f66065ee0c49c97a6eb68ec9b403931af7a974cbefd004a3398a915fab1a2995612021fed1206f55c2317986a54c17ef91d367e4cd9b88e97c487a9f126c774e61334929fbcd324bebbd4897fa6053a51b0228166c1cba0600fdd56d9acf76edf8dd4e3bd6dc4e3e5c8fdace07befd5eddd1d7cbbe962cfe0039f42f98261ba379120598b77ca71c76a73449a22a78e6177aa438f4780030a6d8b530ac2243c123e3a5ced97d3a312f75986b34eec655d83f74e9bd73e95adaf2a7b022c93d315ca5e775c14ca094c34d973ae593c1d708f318b555be1493244c051c84b5112322cfd0e9ed88e5a80ab41fde17f99d22416c1ecb794d5568188633f0e052e618e99169d1dc97e3792d71fe154a6cb5dc1054950946c960fb78634406bab11a7c295986ec0aca51711725044f978256685dffba46ba0cb43cc47cb189eafc5fe2ebcf8faa012a741ce69fe4a5be1bd22acf26e49b290650260ce7f8a07f241871e54cf1b8d22e3152108cc693b20922a650df81e6dceb0b5baec6c7b7fc3bcb4a90e5d9987fb228c4c731fa816a27937e47fcdfd145b9efbab4b159eb34519ce719606e9082277b89eda8df22e4c1e1a28f10e270bcc097495403ce5c23a22306add438d79817953fd34d137b5ca4ca1bb0e36390d6c94544f5042d70db90e447e24982894f232a99a11de0957a51891939209b56cc6b248a29d636f7b114bd218e2eb1770fd8fe8b5fa09a272359fbf5a0a682a3b7837be5b935f3a83af58fd3cc70dc5d3b420fa827973e97ad37a13c23a14e320fafd02195480c783ff1bba62d15b8350964bb9c9819ee3662d2966ac809c2b1f9cb3d03b7b1c1c537c94cd89b2514e0e4e280ceec9ba1aca4124f102b6a18e198d6c16adca1dc61bdebae83c682ce63074c40cd9d284d7d04141b5d1df8da9733f8aba50d31c11cfde175f4b18126db9e87f5db77fd59445b9806b7f94186dabd3c2d7c77c31679e25bbfea8fcd4cc94cfafee3c93ed1d60b20f100d875aff77dc5059579c77caba16858433db68c1b1d8de5cbec394ddfab5486fbb2868286f14f63c172664e9cc7be22bcfcdeff64c4069c440fb2317bd6776a9550f3087efaf933c97e0760cce0609b589b981c43e058283f334070d93bfccc98c6e526320b5fd533e42ca3c35cbe6ac40c049b2bcae547dae5a5262461dd140d123bd131825eccd422cc0ace8958fb700c31db9f59dd346a85b5c70c21eda56d3d203e6bba45ddf92220925c5dbe8e6869a24613bbfa57e89fe0f163f41453fc8380d9786fcb79054a5ea2386953f6f72cad92ebc1b8159234f1e78f38d01c351ba62c4fd1feae02b360adc8786419ec04eb0a6908ee8e3df93e66d873150210ba01a429a44856adba90e6de11d66b81e6b21e1fa99689dcc77458d6d334e690400d87d1c50d38aa7d36148221384ba06c212704ae6cd9517a5189236eb950a1ddef4fac255b4fe057ce1e651e097e187999daa096803907168182bd61aa8c4c4bff38f31d35ad2d3350b15c7a2044aed2597e755535f98641d4b21e24e5d793f4975b6796ef7f61b12cacd7392efe922bc3a2d10a70da2c84bce33e28854eac268ed58322c5c2ed90795e01f1b1b171de198d69adb9edf59060c84f940efaa219b7d455c38c1bed309c593165bfba71023bb5d2ed2b58012f2885150b0fcecef0ef5f9ca6febbdd43f6b71f4875a8a76a3097012262bd8a9e651d41dac77435461ddc934fda596aefc5a024b421a8d8a37874bb65e515e3c5f81dfae22d33898ab1595218554b971e988146c84939a82166d92659cad8a0a7c68a602a27f034e1e30bd440cbe9411490cb7b8f1e93d06f2aa88c97244f192f29a419960f0a569e199148659c15a2ce833d2425c9edb9f2c80a4670f2f1895681206ca1011c073564d07fc4c9076bec806179cc47a2d472e40c2f6e23337f23f298734ea3b45f9534429dda4e4a5823e589c39eb3ddea4432d2c5eb4b04f63e015299fece4a8867044b88c982edd2123434150e0ed2f6b6b4e39f3b0b67019256b0cb1e89bcccbcd37d3821a9ff8add29f71e6e068fcaf0cc8eb979db6931831b02e90cfdd2d5d7989c5147006befbb30c17af0692fedd79c31889d97b2e95be1399439181e2c597cf0d476eefa60326820874ed92450272d9d1b0a2de770890617ca26d47e555e4da6bb2507cd9c11458f02d43413f51ffc4c04b2df09d28f8b694e90813f5de213445cd4edc1f9ba15f7b5fff190f108ac394aeeff78ed17276a00690c5a2dc78aa9df43b99d6ecf6b135194eca178386c698edc9e1a71bd75b3c0332ce970b3c280218abe038b3d3257b68cccbc2de96fe4d92e034550e9b692fb7e2af019e97d35e00b88784846ff6ddcba437d2ce1d579a0ceb3093fa6d452590ad5a2c79e022c7a8eaa7d182e3f2df9ea1d2be8905fb487b90bc67447c0681fa3bca2a649d64fa17f3cc8f9bad11d04aace6fb0ff55023a1b34f5fc5073706579fb1b4995bbe1f514b984e385b522af43e38920681f4fee0fdef01988c78d3b870da8154f86ba3419b5fb2b773015604fdf7be885e55ec91dd2926c012e8769ca58695a02fc9f8bdf1c49f9a82fa02d603959d2d656ceba41ead187f1c800e9e3338b2bb251fe41902a869775a87e2259a2b47b94a0b0f39a2c5a453559db4d899511936b3430ba5ac5ef3f1278e142eec70d589b6c5f2745c9d732b4e15bfdc587134a477ab85a7533b613e416eab8b56be4f2e1f3b3a6e30d01cec9775c0eddd64ab281c2454e69c61ee5c0085e1ea0adaa25ab9a218a9db219910ac6b27c9d9e6cc12cd2fd8ec5f353fa59c183f6c371a6e6e92cac2afc8422f70b0d7b1bc2e546c6c53aedcbbd0917182084988e645cf1c20e795b2cf07bbb274a4670312900b045f3d5576187ff59cd437fe5eb4206c8a8e1ce30341f82f77e468a29125e12b54371124695c979c25dacc2a987d2fa3640f634752d2391f595ead1b3d9357e55b35fd73b45993c4b13f0124f4fc30783a2494f7d087f77ab0f9d8d6294f6d7f802c93b6bd60b67c87b8ac46cbf719d8a318fa748f38954986eba7bb771d41e24ff7befb9240507c38148bca74bef56882bf670b59749ee10cd3b5e2743c50f99ac7d8bc30760807bd139ecd8f0eb7f5e731efb4121dc7447dc6b73d8814b9a1e6de82bbbac48a14d56d3627d3f3949cc562101ac2b920b543da0fcbd0221c39b80641f0ca7a364cc79f668da355f401238ac4edbac7ec638bdec72eda35417148fc42ae3d9c77d93d96668306a4e54e95095b86d007d5e73a18dab9f89a7e4ad127f317fbf60d87ca25f538ec3e0cdd3a498734c51dacf7612c11d282382ee43cc0cd82999d6a8758b4b0d7107ccce9ecdd29fb53b149955d3db7d5dd65d6b2cd339038396ce6aa3124fa2fda26472b07df8180489a8adc3c9aa122e2707eaf79d2e2f33180fc35e309e6aa927bb3df10b464a99fb1ee69fb55949968a7f6a823a7df4b255b1c0859675a97070e6798b2e5d2e8f5d23bac5a12b152a52860d02c9b75fa59be7bba35a554cc6b75858e2a9ca374301661fd402482f5032c64c8403d0d96c215f481f38548bb5626e06b68d7417c5ffa4b53395f14277b81b99f2a3fae18d45629dabf8c64a919e410e3cb019e5b5819be11eae9018e4cdf8ab161623933722f3c148dd6311a2530b4edb964f2b6c6c3393df87bfca6f41b93794a8df764f095ae1e7a6a7699b9c7074b0424558052a0591dfbfc1cb3eaa188d0492a32a014d3a7e56a953c1689fdd26040e917937a319b5e8e99c68c55bc519b631803ebdde037afb609c439a01214e3bedd1a34c56aa056939124243ee9610f140d28180333759fa8fd7a8995982031ccb89fafd31cd5cc01323e83e7748ee8c5459b8f49ac4fc36406587c4abe0103e9260f0433ef0802a6dd61cce9ad57d486e99836b581929a11cbeef7b4f994e787a749670a60f70155a967bdf7a71f7b33419472f267020866d72ca3363276a1d11af3c1359b9aa6a077caecbed286f6c24ebd591fe22e947e2111d581e17c5014727dfbed93e480ee9ca1023d426a6cf3fa54bc31fd0f01dc5f099ffbe91cb6030e7bb12bdcf939fd419950cffb384f4847d2931cca7a96b362802258cfef1ddaa4b003a7e9bbe1fe444e35b00848a4883300128a87b9668383d2b3ca619a8be5eb4dc80889d799dcc8dc4671cef750a38c60b3d230f2f80a446935a10bd34dec3e097cca4cc9d3dd60d257ee6c4aed655cf0d81bb9c607f1fc6119aa2fa095c746c5e32ad3888b5d05293bedc86d7bd6cb1a40852f24ec0b8c87f3479c8d6789ea9238e7a4eb8eefa565579faba1b88e67f36ec226685069af416fcb5f3fd260062a89442e135c1a172ad1cc9603a33c46154c7fb156cf4bf54335624361b19266c3ed7081e06eb801161402e6aabc8d21083f11e115d8053658f8281dadd3443577b3b77c504960f1878420b58847f5b1274f0854b7b8c661ebb235e0de0350e7a22baddbdb6480b5f0cd02e381518014d82333e4fd49b8305f746564f501087ae9c7d6c3c5b2e17f2ac7ce5ddae419dd4f3e5eb6a751035262950d791afc75f90cb3542b4deef427"}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000140)={0x1, 0x5f, "11c73074c58b8965e0f94e7740c1dc2324d0f7c5972f26f03a750012830ad812ce5be194b9be1149fc6fe71f749efc6e221144d2802debaab3892c5ecc7048f216ada8b9c3c0e5c9cb13f57ac8e480e6b4ff92792df6eb5202107ab9d7931b"}) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 346.511274][ T1354] tipc: TX() has been purged, node left! [ 346.772401][T11253] IPVS: ftp: loaded support on port[0] = 21 00:57:32 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x11}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 00:57:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f00000000c0)=0xaa) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000180)={0x1, 0x7, 0x3f}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e22, @loopback}, {0x6, @multicast}, 0x5a, {0x2, 0x4e22, @local}, 'gretap0\x00'}) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x202, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={r7, 0xf6}, &(0x7f0000000200)=0x8) [ 347.521635][ C0] sd 0:0:1:0: [sg0] tag#6620 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 347.532344][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB: Test Unit Ready [ 347.539222][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.549117][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.558972][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.568859][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.578706][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.588467][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.598356][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.608215][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.618108][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.627971][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.637851][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.647723][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.657582][ C0] sd 0:0:1:0: [sg0] tag#6620 CDB[c0]: 00 00 00 00 00 00 00 00 [ 347.786804][T11403] IPVS: ftp: loaded support on port[0] = 21 00:57:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x400000}]}}}]}, 0x3c}}, 0x0) 00:57:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc029df6ee526cc373cba282eb2b019fa6ac380c17e9cbf5e632e6bdd0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6fe2af6a91388a7df6d6f1ba4ea7093498a6a64518e976d46585fd0120b03c7aea3e0c2da2317c800768743b79a37441fb21ffc8526d0554f36eb4ddcb054490b43ee3"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 349.018257][ C0] sd 0:0:1:0: [sg0] tag#6621 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.028948][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB: Test Unit Ready [ 349.035570][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.045505][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.055351][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.065264][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.075093][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.084934][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.094783][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.104642][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.114486][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.124331][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.134189][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.144044][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.153880][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.185433][ T33] audit: type=1800 audit(1595293053.862:6): pid=11435 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x10000, 0x0, &(0x7f0000ffb000/0x3000)=nil}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0xffff) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000070033df21b6f95feddbad923b8895aa21316e4d1df47be6c9ac77840ad812d4ce6900000000bca3b8547a97a8a5b33b8b80b616022bce57f8ece626216a8ab906afaa2b23f375b2e2f9c536049f73040dc4f85e48514bc0d83dcd7dcb7036f17030ca4ffbed0cdfbbe74fbbe7e3a645a1c941697103007f691f42bbb84f97aa9faa0275b07408123a8bc38f7700040000f17ddd7b427a53ba90d32aec00"/201], 0x18}}], 0x136, 0xbb8) 00:57:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r6) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1, 0x3}, 0x1c) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) 00:57:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1}, @NL80211_ATTR_MESH_ID={0x27, 0x18, "1e492dc7c05a99d259a3f21c437ba7cd22f09509826a3908019f23b1b60b7d9ec9807b"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x754}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) [ 349.719059][T11451] A link change request failed with some changes committed already. Interface hsr0 may have been left with an inconsistent configuration, please check. [ 349.768200][ T33] audit: type=1800 audit(1595293054.442:7): pid=11435 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15749 res=0 00:57:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 349.945020][ C0] sd 0:0:1:0: [sg0] tag#6638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.955697][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB: Test Unit Ready [ 349.962439][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.972331][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.982220][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.992125][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.002002][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.011936][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.021826][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.031725][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.041688][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.051635][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.061812][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.071716][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.081627][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0000000000000000000080050e6e1c41ae28a35406ee711341a9e9fdec19b84fdc207c02782f819df308f846574e74bf6900e3b37150507f9284ae20541359f76ce31cde7689d110b8d117e4709d4b4dd5cb97ae29022694f86be464e6706f0256680657da234f49b8ab1bcec5ab1f355e0900000000000000000000003ec81be828d14b9908df558a28f349dcec158a0c", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) [ 350.210124][ T33] audit: type=1800 audit(1595293054.882:8): pid=11463 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r6, 0x8001, 0x2, [0x4, 0x5]}, 0xc) getsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 350.838580][ C0] sd 0:0:1:0: [sg0] tag#6596 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.849213][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB: Test Unit Ready [ 350.855828][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.865788][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.875694][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.885605][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.895522][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.905449][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.915471][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.925383][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.935272][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.945157][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.955043][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.964891][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.974740][ C0] sd 0:0:1:0: [sg0] tag#6596 CDB[c0]: 00 00 00 00 00 00 00 00 [ 351.012222][T11473] A link change request failed with some changes committed already. Interface hsr0 may have been left with an inconsistent configuration, please check. 00:57:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000010201062200000600000000000000003c0001802c000180140003002001000000000000000000000000000114000400ff0200000000000000000000000000010c0002800500010084000000"], 0x50}}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9ee, 0x4) 00:57:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r3 = accept4(r2, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x80, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001980)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB="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"/463], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x135c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8b, 0xffffffffffffffff}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x12e8, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xca, 0x3, "3ee6eb375aa6da0d6e62226bee7774b7273ef6f8195c4f39eba03fe755916d168348b9e48176d4a89caa6bcd98b1cf0a8720d0994f6ba46e94253dc38baba658a4ed3b9d9035d4057ebfa8a1562895e8e7135caaae4ad3a96cc1063d6106c68d59d20205911eed70ba9466eb25babf1bde742744603ac56e59a54b59e74be54bf5a5a35bb6b8ffd9ca8e43de5b7d95f6f78b88413b3578f088a4b018824b93f3e583cde67b95e49f9dc9281af3a0bd2759b1716593dc62b53ab9dce45ded1fbed564793624a0"}, @NL80211_BAND_6GHZ={0x26, 0x3, "aea09557f9fc46a24704828609ef337073331e588962af280e13eeefc53ba2e2dda4"}, @NL80211_BAND_60GHZ={0xbe, 0x2, "b48d5b70c9b7eb00289f1e61c2463eee5d80e9be4b16c7cd9d20c4b89560824e3c00006673565210a430f8d1021f8785aa5d6087bf85f730291655d88baed23ee3893001354eb8cfb8ffababec8a44d5e402c73bda88044fdd0954c9b2fec2f74bb032ab08cedb8b2e707919e68c05a0c4322985453e5ccc21148ac9cef07cf7266987b7c60379370dcc07c4c4af409b79a62de3c77920f2d6d22e17560a102d5eada31301dde6251391b8b4592e6565c3275ae1dd68b8fd239c"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_6GHZ={0x5, 0x3, 'N'}, @NL80211_BAND_2GHZ={0x57, 0x0, "b089c647cd771cf3b8714a096ce08a3dd9ca24d8203137c2ccaace77f5e1066fedef33abfa5f1e3240ba21b75cf033ea0c7fc9c50b0e930705847cb52d7b16732f4f8364e4474ed4d0086ca76791386a2d3af4"}, @NL80211_BAND_60GHZ={0xca, 0x2, "04705f2a6c6c9ba5a0983b6da35437f51b7ec31c5b9c8e8935332adefc9508a2c3241e6340dc372d947c6966d6150e333ee9c5078f5fe35d08b631402f7016181b36255d5eaf50109b4688a13ad4af85bd101839ddc23b5e1597fe5fba9727f1e166a5558e937cfc90243a06a02c54d63df761d32fe223fde5c9b909d45c49e0b7e915251844e0b2f8595a6e33b47e0efe8acee1dfff5f1c02ddf8447cd1b2b76c63d31a063c7e7f057af78d805ed7bba3f9404fffa84b2e4f87cc5d28ab2f053e971b228a18"}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x5}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x77}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x38, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x4}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xffffffff}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2f}]}]}, 0x135c}}, 0x44010) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="250000003382140ef8a2a351b69d0b844ef9508b6ee18d801e0edb69134fece45135fc068c797d5d624c7e02a1a90399b06df12b0df27d5d46a8858b8ccd031c417b4858b1fa5d7208251490cdc9cf9e16f94b0cb0fcb908c6945e32d53df144906dd7fd27bc326191179fa9331763161a9194383ea99d454bfdd7cdb4ec76e00b7a67f2e2ba0e68f7cb1b365713d078c037d32eec8b530fae233439caeb22a1ea", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x3a, 0x31, 0x9, 0xa, 0x8, 0x7, 0x1, 0xf8}) 00:57:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000200)=""/210) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000007c00208d5fb93ab04ab0ae11f6d108e96590cae2490a46eae7140f3cf8a6c8f558ca2111e92c8b65cdb4fc4579ecf92cc67546f4f5f378ee8c8aa9c0e2fb0f5af5e59b6f01191b3db1c8d3c1e0c072b70f06fa9d9ba63f6d0583968c2d16833f92b07ca17173786b0f086995390f60751338aadbc4bb8a8855410fd682015797a1e199d9926b43695bc5ff04f1e221e2e4f86cdd69aba14f5b6ac1a3eb24128d028190178920e58feca5ba6ffeaf2798033abdb22f9a354082c27c3d6d1f7802b28a6d87197fa175e4ca1d00"], &(0x7f0000000180)=0xa0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001100010000000000f000000020010000005fb43a4452abe62600000000000000000000000000000000003200"], 0x28}, 0x1, 0xfffff000}, 0x0) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0xbb8) r6 = eventfd2(0x6, 0x800) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000140)={0x95f1, 0x40, 0x40000020, 0x0, 0x80}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r8, 0x80046402, &(0x7f0000000000)=0x800) 00:57:36 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e80ffffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="03d2b4d60700009b08000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e0000000060011004e24000005001600020000000500170000000000050008000000000008000600ac"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x4, 0x3, {0xa, 0x4e24, 0x7fffffff, @remote, 0x9}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)="b1c6f59f36f957050b7e9c2e0aaf807ee35ae8ad1ae5e545ae9713ce123d05770e20db2f98993f03e20559a98724d325f823570dbe1a107997c0687a5b185b8d35f49667d7b9b8b8f87ece963c69ba33036fa6fbc0ac03ee875ebf0d92dd286585d6fc542e39055d88c346b666f95dac969c9d955294a104a6d050bd5f9d7e3bc7185fd0102f8ed39e7bdd3c416536d141e14439275a5a881be2b9ad9f4750db25c13661f94161575b2890d4854580e871a336ceb7e67f6a669c04118616e5dc5465ed9c67c8ce4060ef36b0f89e5119bf4b77", 0xd3}], 0x1, &(0x7f00000003c0)}}], 0x1, 0x4004410) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x501000, 0x0) sendto$l2tp6(r1, &(0x7f00000000c0)="871044ba9a3541d5e72a4e66aef795c6d609b2a55e95700222f541fb1c75e2067c265466bb67c1fe721e7d3fd544a2a3ef65f97cb4133552a70d9e9af406ddf6b7056168bbf61cbf4f9da71d8700f416cfac54d490b580be979c8d38935d0ebc0b48db8b8edf7437c1bfcc75b4ba4b9f6b3a97e9b08089511eda440cc5d2d6f10a", 0x81, 0x4000800, 0x0, 0x0) [ 351.675681][ C1] sd 0:0:1:0: [sg0] tag#6611 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.686314][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB: Test Unit Ready [ 351.693142][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.703031][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.712916][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.722796][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.732672][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.742564][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.752452][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.762349][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.772253][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.782129][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.792036][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.801943][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.811855][ C1] sd 0:0:1:0: [sg0] tag#6611 CDB[c0]: 00 00 00 00 00 00 00 00 [ 351.823388][ T33] audit: type=1800 audit(1595293056.502:9): pid=11485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000000)=""/193, 0xc1}], 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2f}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}], 0x2, &(0x7f00000000c0)}, 0x10000) 00:57:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_BMAP(r1, &(0x7f0000000280)={0x18, 0x0, 0x6, {0x400}}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r2, &(0x7f0000000bc0)=ANY=[], 0x14f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r3, @ANYBLOB="030000000a", @ANYRESDEC=r2, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d"], 0x5c, 0x2) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) acct(&(0x7f00000000c0)='./file1\x00') renameat2(r4, &(0x7f0000000180)='./file0\x00', r4, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) dup(0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 00:57:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) unshare(0x600) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="76b9212d3c482988427dd914f4800d76fc2784f4a0fe748b391adafc50ad7bbdf58160e0227ce40194c68d25c4047b19eff1b7a7fdbde24102a5eb8053a24fa1dc4f6e5599778b3877de437729b57c1b13f1a9dba1a51786949b52c24139e74fa63843ace1d559f8165276f3cc400fa302b97ea6c0f379529c08beb1ffad5bde712c2cc09602218e00d4f29b40c784fbb20465d462620fb7", 0xffffffffffffff9a}], 0x1, 0x8) r3 = dup(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000140)={0x0, 0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 352.399368][ T1354] tipc: TX() has been purged, node left! 00:57:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0)=0x2, 0x4) 00:57:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1ff80000000, 0x800) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="d800000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000a800128009000100766c616e00000000980002800600010000000000640003800c00010000001d00000000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c00010000000000560000000c000100fcffffff050000000c00010020000000030000000c0001000000000005000000280004800c00010001800000050000000c00010004000000070000000c000100070000000900000008000500", @ANYRES32=r10], 0xd8}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000000000900d104750d57a503c6dd2730c34f6667a461e67eaace5417"], 0x24}}, 0x0) 00:57:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc029df6ee526cc373cba282eb2b019fa6ac380c17e9cbf5e632e6bdd0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6fe2af6a91388a7df6d6f1ba4ea7093498a6a64518e976d46585fd0120b03c7aea3e0c2da2317c800768743b79a37441fb21ffc8526d0554f36eb4ddcb054490b43ee3"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 352.559877][ T1354] tipc: TX() has been purged, node left! [ 352.719175][T11513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.752899][ T1354] tipc: TX() has been purged, node left! 00:57:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="0ed63100ffac40fa4ba8145539d9c4f0266839e7f59be3b0f7b6033f07157983ad76ff1413e4acf7a2b3e0ee0a2e4cd3692cbff17933bbbd2318d0c588e66406cd65af05f8d96cbe70db9984c000"/92, @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x100, r5, 0x3f408d6df84b184d, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xbc, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe4b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46589103}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53e7e9f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d8f6bdd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x36d7}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x31f2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x488a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab1c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf1}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa44425d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf78e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bb561c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49e2fae1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdecc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fccd909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68e0b0db}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbca6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) readlinkat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/15, 0xf) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000000c0)="6c87e540d91c324e4ae9e2fdd704782ea392b1fadc46ca90e55d785b2d16cf43b30e2aa01cbf8d6c9fe91d1ddfd592477a8e3535ac600629e2040ba943f7df6c3f71dd7d16ee135ae9ba0d2e4fcc12a3dbd7b92401a6cedc6791876b7478c8658ce0b98176d1c137b8375d2feee95c5da4655fe6219f0b279846776e6828695fcafe57dc819424578e8a95cc8580fc264a7a4f39524b5396370abc7c547453799e9b7581e08ec3b94d4942d80c7b5521ef07b394e93e68e03c5c70d475fd7c49", 0xc0) [ 352.782421][T11522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.802540][ T1354] tipc: TX() has been purged, node left! [ 352.857737][ C1] sd 0:0:1:0: [sg0] tag#6617 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.868377][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB: Test Unit Ready [ 352.875172][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.885168][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.894989][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.904955][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.914796][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.924684][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.934524][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.944359][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.954196][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.964030][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.973866][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.983716][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.993535][ C1] sd 0:0:1:0: [sg0] tag#6617 CDB[c0]: 00 00 00 00 00 00 00 00 [ 353.004905][T11527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.035932][ T33] audit: type=1800 audit(1595293057.712:10): pid=11526 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000f7f153b9f629492e00e000000200"], 0x18}}], 0x136, 0xbb8) 00:57:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x20, 0x11, 0x1, 0x0, 0x0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r3, 0x80000001, 0x8, 0x22b}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100011118d6b764d0700000000000000", @ANYRESDEC=r5, @ANYRESDEC=0x0], 0x44}, 0x1, 0x0, 0x0, 0x4904}, 0x0) [ 353.454727][T11522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:57:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r4, 0x1, 0x3, 0xc989}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xe8, r7, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) write$P9_RREADLINK(r5, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000000)=0x3) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="c18f00110000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) [ 353.630674][T11527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.649898][T11550] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 00:57:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x40) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000070000000201000000000200"], 0x18}}], 0x136, 0xbb8) [ 353.793101][T11555] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 00:57:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r2, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000280)=0x78) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3866e781d56b1c839ee04168aa0bfcc448834e0983c4e615000000e4f66d00468c2c93bf8a1c64f1911162d6937552fbd04e655efa4b37d75efa121895166dafc687808bff6d353245f91df65cbc68b8d3856f9f9157d6f12a0d66c5a852ef22dd303a4e18d3a66679f4dc6267a2eec0916e765bd2f7154e797c3d68cce922ba6b9424c5bd266de66d4de710b4d3e4e322cc9b23d9973e9a03b3bac9206f7c22207d3cd3753598", @ANYRES32=r3, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0xa2, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) 00:57:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x9) [ 354.101072][ C1] sd 0:0:1:0: [sg0] tag#6630 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.111702][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB: Test Unit Ready [ 354.118340][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.128270][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.138156][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.148028][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.157862][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.167702][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.177552][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.187368][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.197173][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.206988][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.216814][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.226645][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.236472][ C1] sd 0:0:1:0: [sg0] tag#6630 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.261886][ T33] audit: type=1800 audit(1595293058.942:11): pid=11569 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) 00:57:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:57:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x300, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x128, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fcntl$setflags(r1, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 00:57:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x80000001) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x80047453, 0x0) [ 354.738270][T11580] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:57:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000017c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) write$P9_RXATTRWALK(r2, &(0x7f0000001780)={0xf, 0x1f, 0x2, 0x476c}, 0xf) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) write$tun(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/4042], 0xfca) 00:57:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x8000, 0x3, 0x2c8, 0x6}, 0x8) 00:57:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc029df6ee526cc373cba282eb2b019fa6ac380c17e9cbf5e632e6bdd0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6fe2af6a91388a7df6d6f1ba4ea7093498a6a64518e976d46585fd0120b03c7aea3e0c2da2317c800768743b79a37441fb21ffc8526d0554f36eb4ddcb054490b43ee3"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r2, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newqdisc={0x2c, 0x24, 0x38, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x10}, {0x3, 0xf}, {0x2, 0x10}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xfff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044034) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)={0xfb, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={r8, 0xfff}, &(0x7f0000000180)=0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) ioctl$VT_DISALLOCATE(r2, 0x5608) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 355.466840][ C1] sd 0:0:1:0: [sg0] tag#6636 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.477596][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB: Test Unit Ready [ 355.484384][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.494221][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.504052][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.513958][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.523798][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.533635][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.543472][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.553309][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.563156][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.572985][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.582819][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.592656][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.602484][ C1] sd 0:0:1:0: [sg0] tag#6636 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.660721][ T33] audit: type=1800 audit(1595293060.342:12): pid=11605 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r6, &(0x7f00000000c0)={0xa, {0x4, 0x7, 0xf0}}, 0xa) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000380)={0x1, 0x8, 0x4, 0x8, 0x10000, {r7, r8/1000+60000}, {0x4, 0x8, 0x3f, 0x3, 0x0, 0x2, "290d1727"}, 0x3, 0x3, @planes=&(0x7f0000000340)={0x0, 0x7, @userptr=0xd3, 0x1f}, 0x2, 0x0, r6}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x78, r1, 0x10, 0x70bd25, 0x0, {0x6b}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7fffffff}]}, 0x78}}, 0x891) [ 356.112614][T11591] IPVS: ftp: loaded support on port[0] = 21 00:57:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffd63a3b27e59aa146165dd106736d173f0fc7086f2656004000000600e181baf9459e5c953148c6841d2c0945ed694a4cc08ba8c552fce86ca9131f63b1da00000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad76c2817d890c4aa573426521bad4ab92360992346038884a67ff65dec2a5132df9d1a2334d13a516b4877eec9013c79f52781e58d6053983cdf821203435cf372d49f914d39f1bc3c45ed35eadac694cd0edcf58dc8beb9acf2e57fa4ce7b106be004d6d8f4accf825f327831491c0167ba3fe8ccea0c12dc567118300d8b6694ee0514b5916c20e156bd2d63199df25b7d47e9b4056e11d1ce2c954863755d13699ad2a0536219bc6517c7a2ca9f2b430c9741e22e0b3997cc675c537aa7bd41ed0852ce"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r2, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 356.578865][T11615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.631105][T11615] 8021q: adding VLAN 0 to HW filter on device bond9 00:57:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x20000844) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)=0x99) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x2, 0x8a37, 0x20, 0x80000, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x0, 0x3f, 0x8, 0x800, r1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x581000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x1, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x70}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1a3) r5 = dup3(r3, r4, 0x80000) r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x400000, 0x91) sendmsg$IPSET_CMD_TEST(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x164, 0xb, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x32}}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x20}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0xa0, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7205854b}}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x44}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7958303}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x164}, 0x1, 0x0, 0x0, 0x240000c1}, 0x4000) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000600)='nolazytime\x00', 0x0, 0x0) shutdown(r5, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000680)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r7, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x800) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f00000007c0)=0x1, 0x4) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000ac0)={&(0x7f0000000800), 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, r9, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xf7cfa668b2947d64}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) [ 356.916931][T11619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.949569][ C1] sd 0:0:1:0: [sg0] tag#6651 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.960250][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB: Test Unit Ready [ 356.966875][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.976791][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.986601][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.996422][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.006250][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.016050][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.021952][ T33] audit: type=1800 audit(1595293061.702:13): pid=11688 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 [ 357.025917][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.054189][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.063992][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.073806][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.083642][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.093446][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.103255][ C1] sd 0:0:1:0: [sg0] tag#6651 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x10001}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet(0x2, 0x1, 0xc0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}}], 0x1, 0xbb8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6080000011000100000000000011d387af0356fb68d2a357a6b2e100000020010000000000000000000000000000000000180000320028001a0020010000000000000000000000000001ac1e0001000000ff07000000000000000200080610000a002dbd700026bd700000000020"], 0x60}, 0x1, 0xfffff000}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2804008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_PID={0x8, 0x52, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000080) listen(r5, 0x2) r8 = syz_open_pts(0xffffffffffffffff, 0x4000c0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000000)={0x0, r8, 0x9c, 0xa1f0, 0xfffffffffffffffd, 0x83}) 00:57:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000000)=""/251) 00:57:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 357.554381][ C1] sd 0:0:1:0: [sg0] tag#6652 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.565014][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB: Test Unit Ready [ 357.571757][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.581597][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.591594][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.601439][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.611276][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.621101][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.630929][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.640756][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.650585][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.660417][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.670255][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.680088][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.689904][ C1] sd 0:0:1:0: [sg0] tag#6652 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.703938][ T33] audit: type=1800 audit(1595293062.382:14): pid=11699 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="ca5882c0e3f5045d53ec5d568a245d21914d9982b6de492c8a5f8f5fadb512519729d0811e0224b190a984f1b27e7fa057422c3629f5f42279463d1b005f9d5bcdb694156d80cb286de6a0309aedb5a0952ac6e5598b8c9f427baed45caeb27ddd1917adae8399a6c87aab0cf78588de4d71d6b5f553a55d78908d038be50b8c720b7dc75f9ef33769ef5f8132c297401407673c372d3ac3ddcb5c46963a4d3b772a0eb736ba0c1952f17f1cb7145fa06d25e27f58b5e727e28a6e1fd0b178137e37964993d4783acaff82bc68f0a9811c11613c11669a6cab152008cf5696e37a14360a3591c5f735177644f587330050759f607203c77d33dbc3", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 358.494686][ C0] sd 0:0:1:0: [sg0] tag#6604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.505445][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB: Test Unit Ready [ 358.512197][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.522063][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.531998][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.541961][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.551889][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.561794][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.571599][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.581500][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.591384][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.601322][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.611242][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.621131][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.631043][ C0] sd 0:0:1:0: [sg0] tag#6604 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.691084][ T33] audit: type=1800 audit(1595293063.362:15): pid=11714 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 [ 359.406872][T11591] IPVS: ftp: loaded support on port[0] = 21 [ 359.436828][T11721] IPVS: ftp: loaded support on port[0] = 21 [ 359.787379][T11721] chnl_net:caif_netlink_parms(): no params data found 00:57:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0xfffffff7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getrlimit(0x6, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c00126f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = dup(r6) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0xfffff000}, 0x0) r9 = inotify_init1(0x80800) poll(&(0x7f0000000300)=[{}, {0xffffffffffffffff, 0x6003}, {0xffffffffffffffff, 0x4229}, {r8, 0x20}, {r9, 0x2039}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r0, 0xab9535e9a6578fc1, 0x70bd2c, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 00:57:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x6600, 0x882200}) 00:57:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="180000005d8d96de00"/24], 0x18}}], 0x1, 0x40b38) 00:57:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff62, 0x0, 0x0, 0x4, 0x200}) 00:57:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) fallocate(r3, 0x10, 0xce, 0x3fda) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 360.105120][ C0] sd 0:0:1:0: [sg0] tag#6621 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.115785][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB: Test Unit Ready [ 360.122562][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.132458][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.142378][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.152262][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.162153][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.172095][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.182112][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.192035][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.202124][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.212042][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.221925][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.231860][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.241848][ C0] sd 0:0:1:0: [sg0] tag#6621 CDB[c0]: 00 00 00 00 00 00 00 00 [ 360.256894][ T33] audit: type=1800 audit(1595293064.932:16): pid=11890 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25964e697b02f892f6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:57:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/130, &(0x7f0000000140)=0x82) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180)=0xffffffff, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setsig(0x4203, r4, 0xffffffff7fffffff, &(0x7f0000000340)={0x2b, 0x7, 0x46}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000300)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000071570785ca546500000000000007000000020700e00000020012a085f34e289e8aaa7976c14bcbacc0590cb33cd0714752e11cacc02fd856e45a7aa5be46c3442301cf655a766a304b5926099f459e6401e5d325e460a0de7092223ee4d529b2b6c41d88c1dd4e5d1e8fbff10b70372b81dc37b00257a5d15f134676bbee6cc35ef53db400000000000000000000c38083e44ea1d539c430a5eb14ff78151c2a8c82048e9ab4b89d50e1b041065bf1ad5ee9f38447496cffa45de8abd10c2d8ecc1cce5273b0831bae42b5dcad30aaf1"], 0x18}}], 0x1, 0xbb8) [ 360.677381][T11721] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.684811][T11721] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.694354][T11721] device bridge_slave_0 entered promiscuous mode [ 360.855798][T11721] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.863264][T11721] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.872935][T11721] device bridge_slave_1 entered promiscuous mode [ 360.988080][T11951] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 360.994751][T11951] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 361.034197][T11721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.105551][T11721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.240655][T11721] team0: Port device team_slave_0 added [ 361.299645][T11721] team0: Port device team_slave_1 added [ 361.419671][T11721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.426869][T11721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.452989][T11721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.541316][T11721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.548380][T11721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.575019][T11721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.639958][ T1354] tipc: TX() has been purged, node left! [ 361.646924][ T1354] tipc: TX() has been purged, node left! [ 361.664741][T11721] device hsr_slave_0 entered promiscuous mode [ 361.700716][T11721] device hsr_slave_1 entered promiscuous mode [ 361.749420][T11721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.757050][T11721] Cannot create hsr debugfs directory [ 361.947441][T11721] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 362.017876][T11721] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 362.054110][T11721] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 362.111488][T11721] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 362.270875][T11721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.290625][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.299544][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.322883][T11721] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.336337][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.346679][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.356293][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.363650][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.384090][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.398254][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.408088][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.417588][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.424969][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.473746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.483528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.494419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.504482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.514671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.524366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.534580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.544253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.553259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.562865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.577857][T11721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.586948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.830067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.837845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.862457][T11721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.920632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.930953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.975903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.985564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.004995][T11721] device veth0_vlan entered promiscuous mode [ 363.022737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.031975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.047044][T11721] device veth1_vlan entered promiscuous mode [ 363.111162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.121217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.137231][T11721] device veth0_macvtap entered promiscuous mode [ 363.157084][T11721] device veth1_macvtap entered promiscuous mode [ 363.207755][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.218922][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.228971][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.239651][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.249695][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.260235][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.270268][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.280842][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.290953][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.301555][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.314191][T11721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.325754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.335648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.345029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.355050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.384959][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.395702][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.405836][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.416533][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.426551][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.437160][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.447177][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.457793][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.467919][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.478511][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.492499][T11721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.503903][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.514008][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:57:48 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 00:57:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000d170995ec1f2e4b2e7ab1e8ded12c0a38cff33a86d369fde6a0c82ce037950d926323e23097ca07041d166937abebc0bf4f6558e8604d61d3f5c7b68a45894c73bf0ce41418eb0b6b5dedeeb173b5c8140295dee950b015341f96d80866ad9433b12f5c0fc465a025b0d8b888286ff9d5c966290fabd67d3bd7537a21161b9454ede48bac596138eff8e8e42d88705590aa28caeefc5fd93a0b4db09ce0ac219beff35ddd553a0896adc8d0ca43b1f", @ANYRES16=r1, @ANYBLOB="c18f0000001a000000006b0000000800010003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24048001}, 0x44810) 00:57:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:57:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25964e697b02f892f6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:57:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x8b, [@multicast2]}]}}}], 0x18}}], 0x1, 0xbb8) [ 363.861663][ C0] sd 0:0:1:0: [sg0] tag#6634 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.872291][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB: Test Unit Ready [ 363.878886][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.888807][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.898666][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.908555][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.918409][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.928451][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.938312][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.948155][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.958002][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.967847][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.977707][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.987552][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.997414][ C0] sd 0:0:1:0: [sg0] tag#6634 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.023851][ T33] audit: type=1800 audit(1595293068.702:17): pid=12064 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18f6ffffffffffff1dc010f82eaaeb22232262d340a7c90b3576bf0007"], 0x18}}], 0x1, 0xbb8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) setns(r3, 0x4000000) 00:57:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 00:57:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 00:57:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:49 executing program 1: syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x400, 0x4100) r0 = socket$inet6(0xa, 0x2, 0x10001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r3) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback, 0x5}, 0x738862a35d7fb8d7) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 00:57:49 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10000000000, 0x0, 0x7}, 0x0, &(0x7f0000000040), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) [ 365.099173][ T33] audit: type=1800 audit(1595293069.772:18): pid=12096 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 [ 365.125133][ C0] sd 0:0:1:0: [sg0] tag#6645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.135866][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB: Test Unit Ready [ 365.142651][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.152498][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.162327][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.172223][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.182066][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.191933][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.201791][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.211660][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.221528][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.231386][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.241225][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.251056][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.260898][ C0] sd 0:0:1:0: [sg0] tag#6645 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:52 executing program 5: open$dir(0x0, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) 00:57:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:57:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000010401"], 0x14}}, 0x0) 00:57:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000003c0)={0x6, 0xffc0, 0x9, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x136, 0xbb8) [ 367.418374][ C0] sd 0:0:1:0: [sg0] tag#6592 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.429037][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB: Test Unit Ready [ 367.435852][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.445693][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.455526][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.465415][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.475282][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.485184][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.495034][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.504901][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.514735][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.524644][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.534503][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.544453][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.554398][ C0] sd 0:0:1:0: [sg0] tag#6592 CDB[c0]: 00 00 00 00 00 00 00 00 [ 367.583210][ T33] audit: type=1800 audit(1595293072.262:19): pid=12118 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623", 0x68) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) 00:57:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc029df6ee526cc373cba282eb2b019fa6ac380c17e9cbf5e632e6bdd0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6fe2af6a91388a7df6d6f1ba4ea7093498a6a64518e976d46585fd0120b03c7aea3e0c2da2317c800768743b79a37441fb21ffc8526d0554f36eb4ddcb054490b43ee3"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffd63a3b27e59aa146165dd106736d173f0fc7086f2656004000000600e181baf9459e5c953148c6841d2c0945ed694a4cc08ba8c552fce86ca9131f63b1da00000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad76c2817d890c4aa573426521bad4ab92360992346038884a67ff65dec2a5132df9d1a2334d13a516b4877eec9013c79f52781e58d6053983cdf821203435cf372d49f914d39f1bc3c45ed35eadac694cd0edcf58dc8beb9acf2e57fa4ce7b106be004d6d8f4accf825f327831491c0167ba3fe8ccea0c12dc567118300d8b6694ee0514b5916c20e156bd2d63199df25b7d47e9b4056e11d1ce2c954863755d13699ad2a0536219bc6517c7a2ca9f2b430c9741e22e0b3997cc675c537aa7bd41ed0852ce"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r3, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000004e0000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000100)=0x3) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @remote}, 0x10) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffe58) clone(0x80800380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) lseek(r3, 0x0, 0x4) write$binfmt_elf32(r3, 0x0, 0xfe0f000000000000) 00:57:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}}], 0x1, 0xbb8) 00:57:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r5, 0x113, 0x3, &(0x7f0000000600), &(0x7f00000017c0)=0x4) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x385102, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') readv(r8, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) recvmsg$can_raw(r8, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/97, 0x61}, {&(0x7f0000001800)=""/4110, 0x100e}], 0x2, &(0x7f0000000300)=""/136, 0x88}, 0x120) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r7, 0x4}, 0x8) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x1410, 0x4, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x400c001}, 0x20000084) [ 368.023587][ T33] audit: type=1800 audit(1595293072.702:20): pid=12136 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 [ 368.087234][T12140] device lo entered promiscuous mode [ 368.155576][ C0] sd 0:0:1:0: [sg0] tag#6603 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.166205][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB: Test Unit Ready [ 368.172961][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.182781][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.192620][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.202489][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.207631][T12144] Invalid option length (1047446) for dns_resolver key [ 368.212385][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.228994][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.238830][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.248651][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.258501][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.268362][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.278187][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.288023][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.297864][ C0] sd 0:0:1:0: [sg0] tag#6603 CDB[c0]: 00 00 00 00 00 00 00 00 [ 368.875425][T12138] device lo left promiscuous mode 00:57:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="a18fb36952c9f45b83c5f5595e8f61309108d267aa5d40df6f8170514f19addd7e575b72ba0ec65fe25e401e0292ce5e297179071011e2c077f27acb28885da01bd40a9980794ffec464fc2490a2a3231e3d19aee90db0c64fc66470130f91a58c79dc1f72c5ee198f1e395640c172d28529f4f73984a51f00000000", @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) [ 369.037020][T12157] device lo entered promiscuous mode [ 369.204519][T12164] device lo left promiscuous mode 00:57:54 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4000, 0x0) 00:57:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={0x0, 0x3, 0x6, @remote}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 00:57:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffd63a3b27e59aa146165dd106736d173f0fc7086f2656004000000600e181baf9459e5c953148c6841d2c0945ed694a4cc08ba8c552fce86ca9131f63b1da00000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad76c2817d890c4aa573426521bad4ab92360992346038884a67ff65dec2a5132df9d1a2334d13a516b4877eec9013c79f52781e58d6053983cdf821203435cf372d49f914d39f1bc3c45ed35eadac694cd0edcf58dc8beb9acf2e57fa4ce7b106be004d6d8f4accf825f327831491c0167ba3fe8ccea0c12dc567118300d8b6694ee0514b5916c20e156bd2d63199df25b7d47e9b4056e11d1ce2c954863755d13699ad2a0536219bc6517c7a2ca9f2b430c9741e22e0b3997cc675c537aa7bd41ed0852ce"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r3, 0x10, 0xce, 0x3fda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000bc0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000000c0)="67c8260e418c1900b67ec864a69acf830cc4d067a28d36ec3e003362ea3c39e2ae0000086a686048583c24de328f68f5e5b5", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000300)="8b5f56034d37da345eac034976b2b486e2", 0x11, 0x1, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xe, 0xffffffffffffffff, &(0x7f0000000500)="d10fddcc858203b698826a0fc61b532f1e4a786d341f91f671d2d5cce6cc91679feee90dfcb3077d00f87c0b26b3feba7618fb59438f5e6cde2160186cce6e0dbe5fc3977542594465ad9c220b572078503e04f7a25e60a4e0e18762cc534a88e98ec87102bb8626ee747bb659d5c4b50daceae817b6f7411f445608cbb8fc8a04ced094ff57e17bdefcfdd7b4b13718893ca6a92c41a919e26d1bf838035f33d9f16517109042f7d56f939fae79d72b34ab5555f7ef1ae400fa913adedf63b7ef5186a5c4f1f60e083527790fb5231599f4ef086cc5f789e4c6311f4e4c70516fe3476c495be7c7", 0xe8, 0x1, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0xfff, 0xffffffffffffffff, &(0x7f0000000780)="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", 0xfb, 0x4, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0xffff, r3, &(0x7f0000000400)="57752c2243b58b589f480f8398f28491ddb362d78a4e319cb079c8a7fa0ea8b8b23ebcfb95fbe04c331c70", 0x2b, 0x1f, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000940)="a2115b985e02a13a749a4e2ddb80bc67f04009ac584156790371e137e66bf1a5b2dfb5c61f3d57e8660748cc5492a498a024a9012a7d92d34e3f51d974194392c2d06d9c027a25cd366ea1ec4eedce3d5c3857cd8ed265879605cc93e9d4789d7cccd962730e2d791b7dcac4a3a3225d59271dc42cdd1a91f8922a90f1aab3b97b92f1642f5fe4b1e1f823ab2f895de1389a3f845f196e58", 0x98, 0xf9, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0xeb, 0xffffffffffffffff, &(0x7f0000000a40)="4515088fd11aba50c601039a3a536344dbe42cd4d6a6cbde05a67bff7cf646e2d5d91a90174a79c4da56492e7523f8af29d9199115bc3a21848a75ab681e620417597bf2db22f4dba23e0e81475eb7999bbe0cfb44131ecf89288cba6c9fa9ca", 0x60, 0x4, 0x0, 0x2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)}]) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 00:57:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x5ba, 0x9, 0x5, 0x80}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @empty}}, 0xffffffff, 0x400, 0xfffffffb, 0x2, 0xa2, 0x5, 0x8}, &(0x7f0000000180)=0x9c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 369.587423][ C1] sd 0:0:1:0: [sg0] tag#6618 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.598165][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB: Test Unit Ready [ 369.604964][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.614922][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.624772][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.634648][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.644525][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.654391][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.664240][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.674060][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.683896][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.693733][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.703557][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.713511][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.723335][ C1] sd 0:0:1:0: [sg0] tag#6618 CDB[c0]: 00 00 00 00 00 00 00 00 00:57:54 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff00e) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) [ 369.757928][ T33] audit: type=1800 audit(1595293074.432:21): pid=12175 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15747 res=0 00:57:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) [ 370.062986][T12184] ===================================================== [ 370.069985][T12184] BUG: KMSAN: uninit-value in sha512_generic_block_fn+0x222a/0x2ac0 [ 370.077976][T12184] CPU: 1 PID: 12184 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 370.086648][T12184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.096709][T12184] Call Trace: [ 370.100015][T12184] dump_stack+0x1df/0x240 [ 370.104360][T12184] kmsan_report+0xf7/0x1e0 [ 370.108789][T12184] __msan_warning+0x58/0xa0 [ 370.113307][T12184] sha512_generic_block_fn+0x222a/0x2ac0 [ 370.118955][T12184] ? update_stack_state+0xa18/0xb40 [ 370.124661][T12184] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.130480][T12184] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 370.136556][T12184] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 370.142373][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.147502][T12184] ? kmsan_get_metadata+0x11d/0x180 [ 370.152713][T12184] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.158537][T12184] crypto_sha512_update+0x4cc/0x570 [ 370.163751][T12184] ? crypto_sha224_init+0x210/0x210 [ 370.168965][T12184] crypto_shash_update+0x4e9/0x550 [ 370.174090][T12184] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 370.180279][T12184] ? crypto_hash_walk_first+0x1fd/0x360 [ 370.185835][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.190958][T12184] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.196769][T12184] shash_async_update+0x113/0x1d0 [ 370.201808][T12184] ? shash_async_init+0x1e0/0x1e0 [ 370.206841][T12184] hash_sendpage+0x8ef/0xdf0 [ 370.211450][T12184] ? hash_recvmsg+0xd30/0xd30 [ 370.216141][T12184] sock_sendpage+0x1e1/0x2c0 [ 370.220751][T12184] pipe_to_sendpage+0x38c/0x4c0 [ 370.225608][T12184] ? sock_fasync+0x250/0x250 [ 370.230232][T12184] __splice_from_pipe+0x565/0xf00 [ 370.235268][T12184] ? generic_splice_sendpage+0x2d0/0x2d0 [ 370.240926][T12184] generic_splice_sendpage+0x1d5/0x2d0 [ 370.246410][T12184] ? iter_file_splice_write+0x1800/0x1800 [ 370.252147][T12184] direct_splice_actor+0x1fd/0x580 [ 370.257275][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.262407][T12184] splice_direct_to_actor+0x6b2/0xf50 [ 370.267793][T12184] ? do_splice_direct+0x580/0x580 [ 370.272853][T12184] do_splice_direct+0x342/0x580 [ 370.277729][T12184] do_sendfile+0x101b/0x1d40 [ 370.282351][T12184] __se_sys_sendfile64+0x2bb/0x360 [ 370.287468][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.292589][T12184] __x64_sys_sendfile64+0x56/0x70 [ 370.297644][T12184] do_syscall_64+0xb0/0x150 [ 370.302164][T12184] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.308058][T12184] RIP: 0033:0x45c1d9 [ 370.311946][T12184] Code: Bad RIP value. [ 370.316012][T12184] RSP: 002b:00007f9c8de68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 370.324431][T12184] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 370.332405][T12184] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 370.340378][T12184] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 370.348352][T12184] R10: 000000007ffff00e R11: 0000000000000246 R12: 000000000078bf0c [ 370.356326][T12184] R13: 0000000000c9fb6f R14: 00007f9c8de699c0 R15: 000000000078bf0c [ 370.364308][T12184] [ 370.366649][T12184] Uninit was created at: [ 370.370897][T12184] kmsan_save_stack_with_flags+0x3c/0x90 [ 370.376532][T12184] kmsan_alloc_page+0xb9/0x180 [ 370.381298][T12184] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 370.386846][T12184] alloc_pages_current+0x672/0x990 [ 370.391959][T12184] push_pipe+0x605/0xb70 [ 370.396205][T12184] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 370.401927][T12184] do_splice_to+0x4fc/0x14f0 [ 370.406517][T12184] splice_direct_to_actor+0x45c/0xf50 [ 370.411905][T12184] do_splice_direct+0x342/0x580 [ 370.416759][T12184] do_sendfile+0x101b/0x1d40 [ 370.421351][T12184] __se_sys_sendfile64+0x2bb/0x360 [ 370.426464][T12184] __x64_sys_sendfile64+0x56/0x70 [ 370.431492][T12184] do_syscall_64+0xb0/0x150 [ 370.436000][T12184] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.441885][T12184] ===================================================== [ 370.448813][T12184] Disabling lock debugging due to kernel taint [ 370.454970][T12184] Kernel panic - not syncing: panic_on_warn set ... [ 370.461572][T12184] CPU: 1 PID: 12184 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 370.471630][T12184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.481684][T12184] Call Trace: [ 370.485014][T12184] dump_stack+0x1df/0x240 [ 370.489353][T12184] panic+0x3d5/0xc3e [ 370.493277][T12184] kmsan_report+0x1df/0x1e0 [ 370.497809][T12184] __msan_warning+0x58/0xa0 [ 370.502322][T12184] sha512_generic_block_fn+0x222a/0x2ac0 [ 370.507969][T12184] ? update_stack_state+0xa18/0xb40 [ 370.513205][T12184] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.519024][T12184] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 370.525101][T12184] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 370.530924][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.536043][T12184] ? kmsan_get_metadata+0x11d/0x180 [ 370.541250][T12184] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.547156][T12184] crypto_sha512_update+0x4cc/0x570 [ 370.552372][T12184] ? crypto_sha224_init+0x210/0x210 [ 370.557579][T12184] crypto_shash_update+0x4e9/0x550 [ 370.562702][T12184] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 370.568889][T12184] ? crypto_hash_walk_first+0x1fd/0x360 [ 370.574451][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.579571][T12184] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.585394][T12184] shash_async_update+0x113/0x1d0 [ 370.590437][T12184] ? shash_async_init+0x1e0/0x1e0 [ 370.595470][T12184] hash_sendpage+0x8ef/0xdf0 [ 370.600077][T12184] ? hash_recvmsg+0xd30/0xd30 [ 370.604770][T12184] sock_sendpage+0x1e1/0x2c0 [ 370.609380][T12184] pipe_to_sendpage+0x38c/0x4c0 [ 370.614241][T12184] ? sock_fasync+0x250/0x250 [ 370.618858][T12184] __splice_from_pipe+0x565/0xf00 [ 370.623904][T12184] ? generic_splice_sendpage+0x2d0/0x2d0 [ 370.629573][T12184] generic_splice_sendpage+0x1d5/0x2d0 [ 370.635055][T12184] ? iter_file_splice_write+0x1800/0x1800 [ 370.640790][T12184] direct_splice_actor+0x1fd/0x580 [ 370.645927][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.651053][T12184] splice_direct_to_actor+0x6b2/0xf50 [ 370.656443][T12184] ? do_splice_direct+0x580/0x580 [ 370.661506][T12184] do_splice_direct+0x342/0x580 [ 370.666467][T12184] do_sendfile+0x101b/0x1d40 [ 370.671155][T12184] __se_sys_sendfile64+0x2bb/0x360 [ 370.676277][T12184] ? kmsan_get_metadata+0x4f/0x180 [ 370.681401][T12184] __x64_sys_sendfile64+0x56/0x70 [ 370.686434][T12184] do_syscall_64+0xb0/0x150 [ 370.690949][T12184] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.696839][T12184] RIP: 0033:0x45c1d9 [ 370.700722][T12184] Code: Bad RIP value. [ 370.704787][T12184] RSP: 002b:00007f9c8de68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 370.713207][T12184] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 370.721223][T12184] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 370.729203][T12184] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 370.737184][T12184] R10: 000000007ffff00e R11: 0000000000000246 R12: 000000000078bf0c [ 370.745174][T12184] R13: 0000000000c9fb6f R14: 00007f9c8de699c0 R15: 000000000078bf0c [ 370.754403][T12184] Kernel Offset: 0xde00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 370.766033][T12184] Rebooting in 86400 seconds..